&(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:30 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x401}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0x0, 0x0, 0x0, 0x8000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x20db5000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:31 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x6, 0x8, 0x4, 0x40000000, 0x0, {0x77359400}, {0x4, 0x0, 0xc1, 0x8, 0x8, 0x1, "ebbb9576"}, 0xff, 0x1, @offset=0x5, 0x31, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000000c0)={{0x2, @addr=0x400}, 0x8, 0x2, 0x2}) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:13:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0xfffffffffffffff7) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:31 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5d9, 0x8]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, 0xc) 13:13:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="a1c8357c29b42686fbdc112a92a8b6661604", 0x12, 0x24000012, &(0x7f0000db4ff0)={0x2, 0x4e21, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:31 executing program 4: socket(0x11, 0x800000003, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) 13:13:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x4f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x628040, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r2, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r4}, 0x8) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r5, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f00000000c0)=0x6) accept(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB="c8000000ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017d9fa3eee3e3d374ac5b6199890b714a317738385f0b470198926b7005432b8aaaac3aeb3a20716242d46ac30fb5d90e881adfc8b2cadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f1703132444e4fe3869f94e3f4b6301db1b65abe14c53bbbf4900"/188], &(0x7f0000000080)=0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r4, @in={{0x2, 0x4e24, @local}}, 0x4, 0x7, 0x5, 0x200, 0x4, 0x9, 0x20}, 0x9c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r8, 0x7) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:31 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4000000}, 0xc) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x80080, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000340)="045e6ac95532892ff84e11b5c6f44dd7", 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0xc00) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd2c, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x10800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0505510, &(0x7f0000000200)={0xffff, 0x2, 0x33, 0x6, &(0x7f0000000180)=[{}, {}]}) getsockname$netlink(r3, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 13:13:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008003, 0x0, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008003, 0x0, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "ab00000000ffffffff00", "219c440000000000000000d443b3363b4e34d77fb8981808c8193dd4347f8d18590af92b"}, 0x39, 0x0) 13:13:31 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:13:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008003, 0x0, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:32 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x240, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000080)={r0, r1, 0x3f0, 0x14, &(0x7f0000000040)="1b5a34aa0f242123b9dfd26a37210ee75cc100b8", 0x1, 0x1, 0x6, 0x0, 0xbf, 0x3, 0xd80, 'syz1\x00'}) 13:13:32 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 13:13:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0xf0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 13:13:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, &(0x7f0000000140)="1080", 0x2, r0) keyctl$assume_authority(0x10, r0) r1 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x200}, 0xc) 13:13:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x8002, &(0x7f0000db4ff0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:32 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb0, 0x1403, 0x200, 0x70bd29, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge_slave_1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_batadv\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6erspan0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team0\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 13:13:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) write$nbd(r1, &(0x7f0000000100)={0x67446698, 0x1, 0x3, 0x1, 0x2, "31452002f340d67e19b58d65257e0067b73f10e257d90c3ef91d76e916aed7a127117b34d0060f3359013b2fd564fc1f573f60dccd965f994e0028b9ac0a23c69957e7780a3d726f113d1c25fb9f6238e9c342841136cddf33c6c2ac3b0bd41622bd557e843bbf"}, 0x77) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0xf4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:33 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:13:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x5d, 0x32, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:13:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0xfc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:33 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r4) 13:13:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002000353b000000efffffff000a000000000000000000000005001600400000000714ec675e0cdedf37c768f240438f1a706bcda601bd8b6de6f5642343989eaf08000000097608485eb8bb72eda7370d035ff7581307aae23c285411af5a0c3c2d18f245daaaf618a2d5177261dd319727086d0e208411e3bf0a80718c823806aca0cce76921635e4658799671fac6337951a01bb2c742b412d947b16e87aa51467ac4"], 0x24}}, 0x0) 13:13:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x8038) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:33 executing program 1: socket$nl_rdma(0x2, 0x2, 0x73) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x258300, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r1, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xeb}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4040044}, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x1, 0x80000000, {0x51, 0x4, 0x4ead, {0x5, 0x20}, {0x3, 0x8}, @rumble={0x3ff, 0x1}}, {0x56, 0x7, 0x6, {0x3, 0x9}, {0xf903, 0x1f}, @const={0x0, {0x9, 0x3c, 0x2ea7, 0x5}}}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'vlan0\x00', 0x1}) 13:13:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 478.565871][T16824] kvm: emulating exchange as write 13:13:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x7ffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:33 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = socket(0x1d, 0x5, 0x7) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x10, 0x70bd28, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x400c000) 13:13:34 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 13:13:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd2a, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r5, 0x300, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="04002bbd7000fedbb336200000000200000073797a31000000000900010073797a310000000009000100738d413101a3e36f10000000000900010073797a30000000000500040002000000140002007866726d30000000305f"], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4000) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x20db5000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:34 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'system!\'cgroupsystembdevbdev+&system'}, {0x20, '!'}, {}, {0x20, '\'*:!*'}, {0x20, ':\'user'}, {0x20, '*@'}, {0x20, 'Bcgroup'}, {0x20, 'em0\\vboxnet0cgroup(ppp0eth1'}], 0xa, "4f77aa7027bca14f6da6743fca86bbe1ab8fbb443ea0bc99f36b5f566cfa96effbe6f24619c2d6fb2c26115424c7d1192f22e9e2fb61554fab46a39189d88e9104dceee5976cc24682ac0f4f61d51aa0a2787e2feb1dcb91dd776ffee122d1e33ec02cab35014ea66f0a87b94edc0db7a7178724d5a9924b64221b6d19ae3569703573c4e46bacf1ca8cb38d1b31227f636449f0f1d5962b4c8e64a35ffd270e6ed24bce2681149b26964cf30c3c9c7235216e3b3237838f55592d4143f7326c6f71d7e1d5e632d1c4dcf8823c22e310db13987d123c602257cabad23a196a25629a"}, 0x149) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x80000}, 0xc) 13:13:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x200fff) 13:13:34 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2200, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffff02}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xea4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x40045) 13:13:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:34 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "7f6f7b5c92504e0b", "d69da0c521b1918764758614ab26bdc9cf965bcf4a27b9246614d4960560dee9", "e755731f", "e5e29c87ce9c3a5a"}, 0x38) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 13:13:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0xffffffffffffff8b) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:35 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1d1280, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) 13:13:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:35 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000080)='\xceppp0@\x00', 0x7, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "611635221091e118", "f929d9a8279a38094cc327398e9d3788", "63e1874b", "ed2afd533413c64a"}, 0x28) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x8, @ipv4={[], [], @remote}, 0x1}, 0x1c) 13:13:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 13:13:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x11, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0xc2, {{0x2, 0x4e20, @local}}}, 0x88) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20400, 0x0) sendmsg$rds(r4, &(0x7f00000012c0)={&(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/164, 0xa4}, {&(0x7f0000000340)=""/32, 0x20}], 0x3, &(0x7f0000001100)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x400}, {&(0x7f00000003c0)=""/92, 0x5c}, &(0x7f00000009c0)=[{&(0x7f0000000440)=""/81, 0x51}, {&(0x7f00000004c0)=""/143, 0x8f}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f0000000600)=""/181, 0xb5}, {&(0x7f00000006c0)=""/108, 0x6c}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000840)=""/182, 0xb6}, {&(0x7f0000000900)=""/121, 0x79}, {&(0x7f0000000980)=""/51, 0x33}], 0x9, 0x24, 0x5}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001300)=""/4096, 0x1000}, &(0x7f0000000dc0), 0x45}}, @rdma_dest={0x18, 0x114, 0x2, {0xff, 0x9}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x9}, @mask_fadd={0x58, 0x114, 0x8, {{0x5, 0x8}, &(0x7f0000001080)=0x100000001, &(0x7f00000010c0)=0x100000001, 0xff, 0x7, 0x9, 0x2, 0x12, 0xfffffffffffffff9}}], 0x100, 0x4001}, 0xfebdbae222ba4851) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 13:13:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x80001, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x200, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7f, 0x8, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r6, 0x0) ioctl$int_in(r6, 0x5421, &(0x7f00000000c0)=0x6) accept(r6, 0x0, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000200)={0x200, 0x4, 0x4, 0x40, 0x7, {0x0, 0x7530}, {0x6, 0x2, 0xc0, 0x1, 0x52, 0x6, "47d7c44e"}, 0x9, 0x4, @fd, 0x6, 0x0, r6}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000280)={[0x6, 0x7, 0x40, 0x3, 0x7, 0x6c3, 0x1000, 0xe16, 0xff, 0x3, 0x6, 0x8a2, 0x4, 0x0, 0xfffffffffffffff8, 0x21b77802], 0x6000, 0x95800}) clock_gettime(0x0, &(0x7f0000000040)) recvfrom(r0, &(0x7f0000f9cf9b)=""/79, 0x4f, 0x10120, 0x0, 0x0) 13:13:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000480)="17468c059316fb5605f1977d04b2d9643e3cbfd0b1c4427de603cf813f77d759c08af46771e9fb3d282f0805548c5c020e3e32aa0f286d42d712b32edd29ccd4a950716a4cade3aadb673152c376297188", 0x51, 0x20048810, &(0x7f0000db4ff0)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000280)={0xc, {0x8, "1a674512e413210d"}}, 0xe) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x11, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0x74, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000100)=""/116}, &(0x7f0000000200)=0x78) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:36 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r2, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) connect$netlink(r0, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xb0042, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000380)={0x9b0000, 0x5, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9b0940, 0x99f, [], @p_u32=&(0x7f0000000280)=0x5}}) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000080)={0x1f, "8f9a318c7b3ef98c2d0f9ca19c4209cc8789ec928fc8db819fe92d7c58672127", 0x1, 0xffffffff, 0x2, 0x200000, 0x6, 0x4}) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) accept4$llc(r3, &(0x7f0000000400)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000440)=0x10, 0x80000) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$RDS_GET_MR(r5, 0x114, 0x2, &(0x7f0000000580)={{&(0x7f0000000480)=""/152, 0x98}, &(0x7f00000005c0), 0x40}, 0x20) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r6, 0x80045010, &(0x7f0000000240)) 13:13:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 13:13:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 13:13:37 executing program 1: socket$nl_rdma(0x2, 0x2, 0x73) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xff, 0x280000) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) 13:13:37 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0xa, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eea3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcaddff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6338b0cc83c4569c01db1b6500"/200}, &(0x7f0000000080)=0xd0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0x0, 0x30383653, 0x3, @discrete={0xcd4, 0x7}}) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000000c0)={0x8982, 'syz1\x00'}) 13:13:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000180)=0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r5, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f00000000c0)=0x6) accept(r5, 0x0, 0x0) recvfrom(r5, &(0x7f0000f9cf9b)=""/101, 0x65, 0x120, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000100)=""/92, 0x5c, 0x0, 0x0, 0x0) 13:13:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000780)={0x0, 0x3ff}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000800)={r3, 0x80, 0x21, 0x1, 0xfffffff7, 0xcd}, &(0x7f0000000840)=0x14) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x30, r7, 0x200, 0x70bd29, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r6, 0x800, 0x70bd29, 0xfffffffc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40880) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$AUDIT_USER(r4, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, 0x3ed, 0x99cd94baf35df320, 0x70bd2b, 0x25dfdbfe, "f79041437e19e854e1a552b357a000f5c7ebc326c40abff3034dc551849f47721cb8571875f7c4441b6fc3", [""]}, 0x3c}, 0x1, 0x0, 0x0, 0x2004c800}, 0x4000040) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 482.269557][T16972] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 13:13:37 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x4e22, @multicast2}}) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) 13:13:37 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 13:13:37 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000080)=0x7) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:13:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 13:13:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:38 executing program 1: socket$nl_rdma(0x2, 0x2, 0x73) socket$netlink(0x10, 0x3, 0x2) creat(&(0x7f0000000040)='./file0\x00', 0x42) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd7000000000000100000081ff00000c2200000014001462726f616463616b00000000000000005bfd484357285772408d501065df5cbd63d355b43c4de02fb7a8f0672d1bcb2119b2858a0b79a47add1df3b33a95891a5e38e915d5fdff780e6c3c5dd3261f4170ebc353200137f140123f0c35ce1295acbdafb353dfbf1d092c5dd251aeff04a317ff43c57d45b09c954787042fa899f2041b1977c430fa91"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:13:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 13:13:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:38 executing program 1: socket$nl_rdma(0x2, 0x2, 0x73) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x100, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[]], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x4895) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) 13:13:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={[], 0x12}}, 0x8) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000100)=""/13, 0xd, 0x3, &(0x7f0000000140), 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x200, 0x9, 0x4, 0x20, 0x9a8, {r2, r3/1000+10000}, {0x1, 0x0, 0x2, 0xf8, 0x20, 0x40, "b8677c68"}, 0x40, 0x3, @planes=&(0x7f0000000300)={0x5, 0xfffffb91, @mem_offset=0x2, 0x1ff}, 0x57a, 0x0, r0}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000003c0)={0x6, 0x632, 0x0, 0x100}, 0x14) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x4, 0x20}, &(0x7f0000000440)=0xc) r5 = accept4(r1, &(0x7f0000000000)=@isdn, &(0x7f0000000100)=0x80, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="080000000000000002000000000000000000cff1ffff00"/32]) getsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000000080)={@local, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r6, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff3bf, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) recvfrom$packet(r5, &(0x7f0000000140)=""/186, 0xba, 0x101, &(0x7f0000000200)={0x11, 0x0, r8, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$bt_rfcomm(0x1f, 0x1, 0x3) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:38 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x9, @loopback, 0x80000000}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x4910, @mcast1, 0x7}, @in={0x2, 0x4e23, @broadcast}], 0x88) r1 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400002, 0x0) setsockopt$ax25_int(r2, 0x101, 0x7, &(0x7f0000000080)=0x4380eb87, 0x4) r3 = open(&(0x7f00000001c0)='./file0\x00', 0xc0000, 0x1cc) sendto$inet6(r3, &(0x7f0000000200)="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", 0x1000, 0x4000004, &(0x7f0000001200)={0xa, 0x4e22, 0xffffff7f, @rand_addr="4f5b96e2c8ba33fc5b9473a7eb344a40", 0x3}, 0x1c) 13:13:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:38 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xfffb, 0x6, 0x1, 0x8}, {0x3dde, 0x0, 0x1f, 0x100}]}, 0x10) 13:13:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 13:13:39 executing program 1: connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25d7dbfe, 0x80000000}, 0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x6) accept(r0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000280)=0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r6, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x5, 0x6, 0x4, 0x80000, 0xfff, {0x77359400}, {0x5, 0x1, 0x9, 0x8, 0x80, 0x3, "c2ceabc5"}, 0x101, 0x2, @planes=&(0x7f0000000100)={0x1000, 0x2, @mem_offset=0xffff8000, 0xfff}, 0xff, 0x0, 0xffffffffffffffff}) sendmsg$OSF_MSG_ADD(r7, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)={0xbb8, 0x0, 0x5, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [{{0x254, 0x1, {{0x0, 0x36f}, 0x1, 0x69, 0x6, 0x0, 0x18, 'syz0\x00', "e4226b74d7850cc7c587340b634bdd1cac1e94577af5095bd88e957353681012", "342d755f0d42e79418ee75b8c1580420731136306ae99fa55a7837ec6b145613", [{0x1, 0x7f, {0x3, 0x8}}, {0x4, 0x1, {0x3, 0x24}}, {0x7f, 0x4, {0x3, 0x5acb}}, {0x9, 0x4, {0x2, 0x1ff}}, {0x6, 0x4, {0x1}}, {0x6, 0x9, {0x3}}, {0x0, 0x8, {0x0, 0x100}}, {0x2c, 0x2, {0x1, 0x7fffffff}}, {0x100, 0x8000, {0x1, 0x101}}, {0x1, 0xe4, {0x0, 0xb4f}}, {0x81, 0x4, {0x0, 0x70de}}, {0x401, 0x3ff, {0x2, 0xfffffc00}}, {0x9e3, 0x7ff, {0x0, 0x80000000}}, {0x1, 0x1, {0x1, 0x8001}}, {0x8001, 0x20, {0x2, 0x80000000}}, {0x41, 0x15fb, {0x0, 0x401}}, {0x2, 0x800, {0x1}}, {0x4, 0xa4, {0x1}}, {0x400, 0x80, {0x2, 0x4e}}, {0x6, 0x4, {0x3, 0x8}}, {0x1, 0x2, {0x2}}, {0x7, 0x1, {0x0, 0x6}}, {0x2, 0x5, {0x3, 0x2a}}, {0x0, 0x1, {0x2, 0x3}}, {0x2, 0x7ff, {0x2, 0x9}}, {0x7, 0x8000, {0x3, 0x5}}, {0x40, 0x5, {0x3, 0xd}}, {0xbc7, 0x95c, {0x1, 0x4}}, {0xffe0, 0x7}, {0xc1a2, 0x100, {0x0, 0xffff}}, {0x2, 0x4, {0x1, 0x8}}, {0x1, 0x100, {0x3, 0x101}}, {0x7ff, 0x2, {0x1, 0x8}}, {0x5, 0x5, {0x2, 0xfff}}, {0x3, 0x1, {0x0, 0x4}}, {0x20, 0x5, {0x3, 0x81}}, {0x1ff, 0x19b, {0x2, 0x1}}, {0x1, 0x1, {0x0, 0xc}}, {0x1, 0x3ff}, {0x6, 0x9de, {0x0, 0x10000}}]}}}, {{0x254, 0x1, {{0x0, 0x100}, 0x5, 0x2e, 0xaa1a, 0x7, 0x12, 'syz1\x00', "3bbc8b14ab98d70ee34a402d1e3c1cbd5afa77eb4c095c8df02bd8631d321e37", "c880b615b5a4766e8ceb5f4e29ae7aecaf2e3a5595234c72b18bc37f083800ca", [{0x5, 0x3f, {0x1, 0x3}}, {0x3f, 0x3, {0x0, 0x7}}, {0x1505, 0x3, {0x3, 0x9}}, {0x0, 0x5, {0x3, 0x200}}, {0x8, 0x9, {0x2, 0xfffffff8}}, {0x9, 0x3f, {0x0, 0x1000}}, {0x7, 0x5, {0x1, 0x3ff}}, {0x4, 0x0, {0x1, 0x4}}, {0x100, 0xe4, {0x0, 0x8}}, {0x1fb, 0x3, {0x1, 0xfffffffb}}, {0x400, 0x28f4, {0x3, 0x3f}}, {0x200, 0x7ff, {0x1}}, {0x40, 0xfff7, {0x2, 0x7}}, {0x80, 0x81, {0x3, 0x3}}, {0x4, 0x8, {0x1, 0x9}}, {0x8001, 0x2, {0x3, 0x8}}, {0xff, 0x4, {0x1, 0x9}}, {0x4, 0x4, {0x0, 0x4}}, {0x0, 0x3, {0x2, 0x81}}, {0x1, 0x401, {0x1, 0x1}}, {0x1000, 0x9, {0x3, 0x1}}, {0x101, 0x3233, {0x2, 0x1}}, {0x3, 0x5, {0x0, 0x5}}, {0xcc0e, 0x89e, {0x3, 0x7}}, {0x4, 0x180, {0x0, 0x1}}, {0x2, 0x6, {0x2, 0x4}}, {0x80, 0x41ce, {0x2, 0x2}}, {0x8645, 0x8, {0x0, 0x6}}, {0x8000, 0x5, {0x0, 0xffffff72}}, {0x3f, 0x0, {0x0, 0x1000}}, {0xbaf0, 0x3, {0x3, 0x7c6cc9ab}}, {0x3, 0x8, {0x2, 0xfffffffb}}, {0x4, 0x400, {0x2, 0x4}}, {0x4, 0xfff, {0x1, 0x1ff}}, {0xffad, 0x800, {0x2, 0x80000000}}, {0x9, 0x3ff, {0x0, 0xffffffff}}, {0x7, 0x2, {0x2, 0x1f800000}}, {0x8ca6, 0x40, {0x3, 0x4}}, {0x40, 0xe7b4, {0x0, 0xc4d}}, {0x9, 0x1, {0x3, 0xa77a}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x8, 0x25, 0x1f, 0x7, 0x24, 'syz0\x00', "00b73a007663f484eb1d3fa5035d639564fc4537770052c448ab36580167ea12", "7edddbfcd2b5b18f913590be166868cebb9e518107619960cf2762f3394f11b9", [{0xf8f, 0x2, {0x1, 0x2}}, {0x5, 0xd7b, {0x2, 0x1f}}, {0xc464, 0x2, {0x0, 0xf1f}}, {0x80, 0x3, {0x1, 0x2a64}}, {0xfff7, 0x9, {0x0, 0x400}}, {0x8001, 0x40, {0x1, 0x3}}, {0x8, 0x7, {0x1, 0x5}}, {0x87b6, 0x3, {0x2, 0x58}}, {0x8, 0x7ff, {0x0, 0x800}}, {0x6, 0x7, {0x1, 0x9}}, {0xffff, 0x20, {0x3}}, {0xff, 0x7, {0x1}}, {0xcb, 0x81, {0x0, 0x9}}, {0x0, 0x7, {0x1, 0x6}}, {0xfff, 0x55d0, {0x3, 0x8000}}, {0x8, 0xfff, {0x0, 0xfffffff8}}, {0x7, 0x9, {0x0, 0x5}}, {0xda5, 0x8000, {0x1, 0xfffffffa}}, {0x8000, 0x2}, {0x90c, 0x1, {0x3, 0x20}}, {0x2, 0x1, {0x2, 0x8}}, {0x101, 0x7f, {0x1, 0x2}}, {0x1, 0x7, {0x9290b599c038f77c}}, {0x0, 0x8, {0x0, 0x3}}, {0x4, 0xf141, {0x0, 0x1}}, {0x1, 0x7580, {0x2, 0x8}}, {0x6, 0x800, {0x1, 0xb8}}, {0xe7a, 0x34, {0x0, 0x1c}}, {0x3, 0xb3c7, {0x3, 0x6}}, {0x7fff, 0xd8c, {0x3, 0x4}}, {0x4, 0x3, {0x3, 0x1000}}, {0xca13, 0x1, {0x1, 0x81}}, {0x8, 0x8bf, {0x3, 0xf4f0}}, {0x3, 0x40}, {0x7f, 0x8, {0x0, 0x2}}, {0x40, 0x5d2e, {0x0, 0x4}}, {0x0, 0x4, {0x0, 0x86c}}, {0x2c3, 0xffff, {0x0, 0x8000}}, {0x5, 0x17f6, {0x0, 0x8001}}, {0x8, 0x5, {0x3, 0xff}}]}}}, {{0x254, 0x1, {{0x3, 0x7fffffff}, 0x2, 0x5, 0x11, 0x6, 0xf, 'syz1\x00', "5142a0d86638a6cbb25e5c33e57a222e24cc2f6860dc40fe64fe7f75f471dc81", "8a409a71ee7a9b54b199777716fd13db946e5d975662c6945143a62725bd7496", [{0x3, 0x8000, {0x0, 0x1000}}, {0x7fff, 0x100, {0x1, 0x69f7}}, {0x7, 0x9, {0x2, 0x6}}, {0x9, 0x5, {0x2, 0x7}}, {0xfffb, 0x7, {0x2, 0x1}}, {0x6, 0x2, {0x2, 0x9}}, {0x7, 0x3f}, {0x5, 0x3, {0x1, 0x3}}, {0x8, 0x2, {0x2, 0x8000}}, {0x6, 0x200}, {0x2, 0xf3, {0x0, 0xad58}}, {0x8, 0x1, {0x0, 0x100}}, {0x7, 0x8738, {0x3, 0x12b8}}, {0x7ff, 0x4, {0x1, 0x20}}, {0x381, 0x3, {0x0, 0x81}}, {0x3, 0x4800, {0x0, 0x2}}, {0xb7a2, 0x5, {0x2, 0x5}}, {0x1, 0x2, {0x1, 0x1768}}, {0x9f8c, 0xa3, {0x2, 0x1ff}}, {0x7fff, 0x3f, {0x3, 0x8}}, {0x3, 0x0, {0x0, 0xb39}}, {0x2, 0x6b1b, {0x1, 0x7}}, {0x6, 0x373, {0x2, 0xf640}}, {0x8001, 0xfffd, {0x0, 0xfffffffe}}, {0xfffc, 0xfff, {0x0, 0x8001}}, {0x0, 0x7558, {0x3, 0xffff}}, {0x1, 0xa156, {0x3, 0x2}}, {0x1, 0xfffc, {0x0, 0xfffffffc}}, {0x100, 0x100, {0x2}}, {0xfffe, 0xfff8, {0x2, 0x6}}, {0xf0, 0xffff, {0x0, 0x2}}, {0x4, 0x5c, {0x2, 0x7}}, {0xff01, 0x8, {0x0, 0x3}}, {0x3, 0x4cb, {0x0, 0xffff6279}}, {0x1d, 0x3, {0x0, 0x2}}, {0x65c, 0x5, {0x1, 0x6}}, {0x2, 0x6, {0x0, 0x3}}, {0x1, 0x1, {0x0, 0x3}}, {0x3, 0x9, {0x3, 0x8}}, {0x7, 0xeec, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{0x2, 0x2}, 0x1, 0x7f, 0xffff, 0x20, 0xd, 'syz1\x00', "af628ca2884b8302749b515e2c4765fb105e27b8705ee9278f27e39933b39d06", "a6114ead5e4f30f8e2d2a288312ceb1b1ec4b64b13c9b86db9456c182916bcca", [{0x8, 0x3, {0x2, 0x2}}, {0x3, 0x1, {0x3, 0x6}}, {0x7, 0x1, {0x2, 0x101}}, {0x80, 0x4, {0x2e2ef7de4b558ec1, 0x80000000}}, {0x5, 0x4, {0x1, 0x6}}, {0x8, 0x7, {0x1, 0xffff}}, {0x1, 0x401, {0x1, 0x4}}, {0x3, 0x4, {0x0, 0x3}}, {0x1, 0x9, {0x2, 0x80000001}}, {0x7625, 0x0, {0x1, 0x1}}, {0x2, 0x7f, {0x2, 0x101}}, {0x9, 0x2, {0x3, 0x7}}, {0x8, 0x3ff, {0x0, 0x9}}, {0x5, 0x8001, {0x3, 0x8}}, {0x7, 0x4, {0x0, 0x3}}, {0x7fff, 0x1ff, {0x1, 0x1f}}, {0x80, 0x983a, {0x0, 0x10000}}, {0x0, 0x57, {0x2, 0x10001}}, {0xf5, 0x7, {0x2, 0x3582}}, {0xfff, 0x2, {0x2, 0x3}}, {0x5, 0x8, {0x2, 0x1}}, {0x7f80, 0x6, {0x1, 0x1bf9a861}}, {0x100, 0x5, {0x1, 0x3}}, {0x4, 0x3, {0x2, 0x6}}, {0x7, 0x1, {0x3, 0x2}}, {0x9, 0x7, {0x0, 0x2}}, {0x1, 0xfff, {0x0, 0x8}}, {0xffc1, 0x0, {0x0, 0x8}}, {0x4, 0x8000, {0x1, 0x4}}, {0x3, 0x400, {0x0, 0x17f}}, {0x7, 0x2, {0x3, 0x1000}}, {0x3, 0xfffb, {0x1, 0x1000}}, {0x1000, 0xb1, {0x1, 0x48d}}, {0x7, 0x40, {0x1, 0x8000}}, {0x8, 0x7, {0x0, 0x7}}, {0xffff, 0x268b, {0x2, 0x3f}}, {0x1, 0xc0, {0x3, 0x5}}, {0x6, 0x101, {0x2, 0x5}}, {0x5, 0x0, {0x1, 0x4}}, {0x8, 0x101, {0x1, 0xffff}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x10008080}, 0x4004084) bind(r0, &(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80) 13:13:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 13:13:39 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000080)=0x6) 13:13:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000040)=0x11329db221ea459e) 13:13:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:39 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000829bd70000000000001000000000000000c410000001400143f00000000000000742d6c696e6b0000"], 0x7a}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001114100028bd7000fbdbdf25080001000000000008003e000300000008004f000200000008004f00050000f78286a086722d349dad1c5552feebf900080001000100000008004f0005000000"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 13:13:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) write$ppp(r2, &(0x7f0000000000)="6657e38d51b596f8d5912d896ba14ee93fd66c1e9df4e7998f087f713f715adb35def6db32d385f138b176b1f0b8", 0x2e) 13:13:39 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb}, 0x1) 13:13:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:39 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) r4 = dup2(r2, r3) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f00000001c0)=0x20010, 0x4) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd70000000000001000000000000000c4100000014001462726fac6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r6, 0x0) ioctl$int_in(r6, 0x5421, &(0x7f00000000c0)=0x6) accept(r6, 0x0, 0x0) close(r6) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x300, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x80000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:13:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 13:13:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000001c00)=@ipx, &(0x7f0000001c80)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001d00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000001e80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d40)={0xd8, r3, 0x413, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x50}, 0x40c8002) r4 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:40 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0xc402, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x121, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x15}, 0x80) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:13:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 13:13:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:40 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000700)='/dev/rtc#\x00', 0x800, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = socket$nl_rdma(0x2, 0x2, 0x73) r2 = socket(0x11, 0x800, 0x34) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r5, 0x8}, &(0x7f0000000200)=0x8) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000008000200020000000800010000000000080001000200f900080001000100000008000200e3000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x90) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 13:13:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) r3 = dup2(r1, r1) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x69, 0x2, {0x40, 0x1, 0x7}}, 0x14) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:40 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10021}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1409, 0x4, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000814}, 0x4000040) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:13:40 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r2, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r4, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x1, 0x8, [0x0, 0x6, 0x9, 0x7, 0x1000, 0xff83, 0x1000, 0x0]}, &(0x7f0000000100)=0x18) r5 = request_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='nodevmime_type\x00', 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r5, 0x1, 0xffffffff, r6) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc) mq_unlink(&(0x7f0000000040)='nodevmime_type\x00') 13:13:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 13:13:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x600100, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000240)) ftruncate(r2, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099", 0x7) write$cgroup_subtree(r5, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r6, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) getsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840)='/dev/dlm-control\x00', 0x480, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000001880)={0x8, [0x9, 0x6, 0x8, 0x1, 0x0, 0x7fff, 0x1, 0x6f51]}, &(0x7f00000018c0)=0x14) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r8, 0x5, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3998adae, 0x101040) r9 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0x11, 0x0, 0x0) sendto$inet(r9, &(0x7f0000000200), 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @broadcast}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r9, 0x8918, &(0x7f0000000100)={'vcan0\x00', {0x2, 0x4e28, @remote}}) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:41 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4000}, 0xc) 13:13:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 13:13:41 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x100}, 0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@loopback}, &(0x7f0000000100)=0x8) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000001c0)={r0, 0x7, 0x7, "0ecb0f0a912b88b49914934ecc2134ada66eddbbba2677812d32a6be370c22da495215a31f43d47427a17457b0b4e1ea1b7a7feba7eda0b7f5197705274d1f840de33c7fc6167680dcc2ce90fcf45f129f363e6a43f948fb4135cf302f8450d6134edfe7c17a72abac5976fa11ec025304af26e05c2c6787"}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0x1, 0x4) 13:13:41 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) sendto$phonet(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x23, 0x20, 0x80}, 0x10) 13:13:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="511fed11f7234ed1c6d08cdb2982cdbcf3b5453b4ea2b220f245fd9dc7ca2acbb983dc5c96da6de2142cfcfabe460d91516a9810080320573ca0588eecc64f378262733be91f8e01a8bbc0a0b1c8c1afea76351124b2d5e69b4917c3b41cb8591b993fe03962d94e9f97562082488973c059e7c02c894ecec3ee351a91f6e5032a06d7f2dd5378b432ffb514a6a736d6a7d9574140", 0x95, 0x20004000, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) sendto$inet(r0, &(0x7f0000001240), 0x0, 0x20008002, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0xffffffff, 0x402) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000200)={0x8000, 0x90, 0x2, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) getdents64(r4, &(0x7f0000000240)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x14, r5, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9010409}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r5, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdd}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4008800) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:41 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x20}, 0xc) 13:13:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:41 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) 13:13:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:41 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "ab00000000ffffffff00", "219c440000000000000000d443b3363b4e34d77fb8981808c8193dd4347f8d18590af92b"}, 0x39, 0x0) 13:13:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:42 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="00fb390000ab00000000000800000000219c4400000000002ac44f6669d7bac05c432901d6ff98000000d401b3363b4e34d77fb8981808c8193d03297f8d18590af9290000000000"], 0x39, 0x0) 13:13:42 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="2fffff51725f31d257526fdf5dbcb401d8d5bf291f739901a7246708e189c5fd2c3d4a73fab9542b1d181fa9d27fae03f0100971b1c9a8dae7354e35564285d5ec09865b99e6cec24bf6062ed2e029eb6705f168f58f2867ed28d1ae31e560a9ca63af41ab05731b6d4c65b6036aa35564ecca574417e582297283392e79f401ecb121bb623d97102f231572dbf7d0c54901fc7d877fa89271760000000000000000", @ANYRES16=0x0, @ANYBLOB="000829bd70000000000001000000000000000c4100000014001462726f6164636173742d68696e6b00011c8a91d452d6385a97278a41565d799f9f9bea5f5165c9a4818835e563b2b735b5156d59d0508efb67ba907030c562c6eb22965d7766e59e966c43dab69af301bf8a0b49201120c1ffdc5e8956613dbe695c14d2939c5abb27963d65ee5cf3d03f27a0c70a68c419dd5dbc17863a6ccf87541a9a3ed06e5b4924c9ffbf213ae4bc0b175a8f5a9de08f89aba7f92429ce1987d726ead74237bbe4fdeeb757c3edb9c29bc951d0a1064436d7baa688913013e697be14fdea9e5b8045fbd91168f2231b7f3df25ba962cdeea85d0fa22ffdd72be0f3ac93b15c8aac"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, 0xffffffffffffffff) 13:13:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "ab00", "219c440000000000000000d443b3363b4e34d77fb8981808c8193dd4347f8d18590af92b"}, 0x39, 0x0) 13:13:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:42 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair(0x18, 0x3, 0xb4, &(0x7f0000000040)={0xffffffffffffffff}) stat(&(0x7f0000000640)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) statx(r4, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x400, &(0x7f0000000200)) geteuid() r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r10, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r10, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r10, 0xae80, 0x0) signalfd4(r10, 0x0, 0x0, 0x40800) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r13, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r13, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r13, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000018c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) gettid() r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r17) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x400, &(0x7f0000000200)) r18 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x4) 13:13:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "fb5c00303d0e90ec", "79aa00c4050d8e86a0b7826c9026e2a1", "8ffc83b5", "34b3c25c221ccf3a"}, 0x28) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:42 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x900, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r4, 0x8004550f, &(0x7f0000000140)=0x9) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000080)=0xd0) accept$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001240)=0x14) connect$packet(r1, &(0x7f0000001280)={0x11, 0xc, r5, 0x1, 0xff, 0x6, @remote}, 0x14) 13:13:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x39, 0x0, 0x0, "ab00", "219c440000000000000000d443b3363b4e34d77fb8981808c8193dd4347f8d18590af92b"}, 0x39, 0x0) 13:13:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 487.525098][T17242] Unknown ioctl -2147199729 [ 487.578433][T17242] Unknown ioctl -2147199729 13:13:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20048892, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0xfffffceb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:42 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 13:13:43 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x522f58c7ff5ac33d}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000280)={0xffffffff000, 0x2}) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000080)={@local, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r4, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff3bf, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_AF={0x5, 0x2, 0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40040}, 0x42040) 13:13:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:43 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x3}, {}], 0x2) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0xfc37}], 0x1, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 13:13:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1000000400203) ioctl$sock_netdev_private(r2, 0x89f8, &(0x7f0000000000)="cafa0310101dc878079c129aee11c0c2dc8342abeeec23abbf6656a4456f4f5f811fa11827473e93c329efe96089b0a03e551ef36076128ca95d7c9d17316e4be2f403259e2e3355289c3315f733e88e2d5d3c43c43ae9c5ee78204cc8df") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:43 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x2711, @hyper}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xd5, 0x80, 0x2, 0x7fffffff, 0x2, 0x3, 0xffffffff, 0x1c5, 0x38, 0x2d3, 0x80000000, 0xe, 0x20, 0x1, 0x70e5, 0x46, 0xfff}, [{0x5, 0x6, 0xffffffff, 0x9, 0x3f, 0x5, 0x7fff}, {0x6474e550, 0x401, 0x4, 0xa00000, 0x81, 0x7f, 0x29, 0x9}], "8cb56e818d2317ffeef68e034cca7c9cde60b3114fbba6002c2a2212a35f9479f442e32606ceb4ea794cc1a77859000026c663cc2db2a846ca719d8a7320202a198b0cda82a7f6bd07036a1674e78bc38906bffcd2c03377c4f5894caf06ec3bfcbc81b62615bc1ee938ded3387c6562964f714f3ba9e424aa4148275d2c685c7bf4da944be84218bcba9fa7e75de5b5d8409e6d54d22d792ce461"}, 0x113) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) r4 = accept(r1, &(0x7f0000000040)=@sco={0x1f, @none}, &(0x7f00000000c0)=0x80) getsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:13:43 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair(0x18, 0x3, 0xb4, &(0x7f0000000040)={0xffffffffffffffff}) stat(&(0x7f0000000640)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) statx(r4, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x400, &(0x7f0000000200)) geteuid() r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r10, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r10, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r10, 0xae80, 0x0) signalfd4(r10, 0x0, 0x0, 0x40800) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r13, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r13, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r13, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000018c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) gettid() r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r17) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x400, &(0x7f0000000200)) r18 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x4) 13:13:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x101042, 0x0) getsockopt$ax25_int(r3, 0x101, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r4, 0xfffffffc}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="c8000000ee44501562235881cb1f2c21107ad974d6173c9e51f21271465567ac59b55584b921c81e87b9fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46a4122d633ef66ad234db296c4fa935d0671343035f5406022ff03000000f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf490cbaf65ebcf16bfd08609dcec4500b267c671fc1be3513ac224e8d59424932f52de19f753880315b6c58543150ab1f7bf46ef2b06ed39818126fea7416f7990134505480ed4e1747fd8e19586563e8b2855ac430dd7001365955ebdb4829cbcc80a8ce69987b45828449f6288dcbb86edb159fa2ab75f030eec400972b34e7fbca20128c0644647ae86a"], &(0x7f0000000080)=0xd0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r5, 0x3) r6 = socket$inet(0x2, 0x6, 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) getpeername$packet(r5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000280)=""/101, 0x65, 0x120, 0x0, 0x0) 13:13:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 488.478621][T17290] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 488.478621][T17290] The task syz-executor.0 (17290) triggered the difference, watch for misbehavior. 13:13:43 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0x8000}, 0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000440)={0x8, 0x10, &(0x7f0000000040)}) 13:13:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:13:44 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r2, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r2, 0x100, 0x70bd2f, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0xfffffffffffffcfa}, 0x1, 0x0, 0x0, 0x4004810}, 0x4008880) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x30, r3, 0x200, 0x70bd29, 0x25dfdbf7, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x51) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000040)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) r4 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r4, &(0x7f0000000000)=@unspec, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000640)={0x210, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x51a6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a22}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9dd4}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffb1a6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b}]}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @empty, 0x10001}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x10048800}, 0x10) 13:13:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:13:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r6, 0x3) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000100)={r8, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r9 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r9, 0x3) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f0000000100)={r11, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000200)={r11, 0xfffbfffe}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) 13:13:44 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:13:44 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) socket$netlink(0x10, 0x3, 0x14) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @initdev}, &(0x7f0000000100)=0xc) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 489.450805][ T27] audit: type=1400 audit(1583846024.675:89): avc: denied { create } for pid=17338 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 13:13:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0x1ff, 0x7) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) clone3(&(0x7f0000000340)={0x80000000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)=0x0, {0xf}, &(0x7f0000000180)=""/82, 0x52, &(0x7f0000000200)=""/249, &(0x7f0000000300)}, 0x50) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r5, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000740)=0x2) modify_ldt$read(0x0, &(0x7f0000000300)=""/42, 0x2a) accept(r5, 0x0, 0x0) kcmp(0x0, r4, 0x1, r5, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$can_j1939(r3, &(0x7f00000006c0)={&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/253, 0xfd}, {&(0x7f00000005c0)=""/134, 0x86}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x4}, 0x60) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x65, 0x120, 0x0, 0x3b) 13:13:44 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x1403, 0x400, 0x70bd25, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x8000) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='gretap0\x00') 13:13:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair(0x18, 0x3, 0xb4, &(0x7f0000000040)={0xffffffffffffffff}) stat(&(0x7f0000000640)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r4 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) statx(r4, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x400, &(0x7f0000000200)) geteuid() r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r10, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r10, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r10, 0xae80, 0x0) signalfd4(r10, 0x0, 0x0, 0x40800) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r13, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r13, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r13, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000018c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) gettid() r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r17) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x400, &(0x7f0000000200)) r18 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x4) 13:13:45 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ab, 0x500) 13:13:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:13:45 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x800, 0x70bd29, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004084}, 0x10) prctl$PR_SET_FPEXC(0xc, 0x20000) r1 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 13:13:45 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ab, 0x500) 13:13:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:45 executing program 1: socket$nl_rdma(0x2, 0x2, 0x73) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x800000}, 0x3) 13:13:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200)="9b815d0f1f8f7d826f298bdf688ebb0005851b9e80e381cbeb6019fd5a28ce2dca2cc600c1be89b3ae3dd8965ae5a1bb4a1c74d35652633a3297ac36146d5e21be13764c3f48ec531c2ac8863dcba936c3e51728b44fab3d1f832fb2447a9fa26f2c9f2ab9e11339d12ce5580cb0d8ce4888e1556c48cabefd0c3a85005f44a42bd4d2cef9661e877593e006607b94b188a99095691b92b0d6788b286c8670eed8fd10cc6cb603ca439481b52fb7ab03cbe76ddd1a51af4ba6cf31d370f5e7621371d7b06e99cba36860727b326d322fde25246a", 0xd4, 0x4c831, 0x0, 0xffffffffffffffea) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x20000) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f00000001c0)=0x7) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) connect$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0x4, @loopback, 0xabd5, 0x1}, 0x20) accept(r2, 0x0, 0x0) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:45 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e3, 0x0) 13:13:45 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000001340), &(0x7f0000001400)=0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r2, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r4, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000001380)=[{&(0x7f0000000040)=""/118, 0x76}, {&(0x7f00000000c0)=""/175, 0xaf}, {&(0x7f0000000180)=""/214, 0xd6}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/186, 0xba}, {&(0x7f0000001340)}], 0x6) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:13:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000280)={0xffffffff000, 0x2}) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000080)={@local, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r3, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff3bf, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, @phonet={0x23, 0x8, 0x79, 0x5}, @xdp={0x2c, 0x2, r5, 0x14}, @llc={0x1a, 0x320, 0x1, 0x1f, 0x1f, 0x80, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000000)='gretap0\x00', 0xbc, 0x5, 0x1}) 13:13:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:46 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f000000e700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 13:13:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) 13:13:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xf8, 0x100) fcntl$setpipe(r0, 0x407, 0xfffffffffffffff9) socket$nl_rdma(0x2, 0x2, 0x73) 13:13:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:46 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x1a17c0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in=@dev}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) 13:13:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e0001000008e6ff0000000000000000", @ANYRES32, @ANYBLOB="000000000a000200ffffffffffff0000"], 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 13:13:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) 13:13:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r2, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=r4, @ANYBLOB="c8000000ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa31036a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"], &(0x7f0000000080)=0xd0) ioctl$RTC_WIE_ON(r2, 0x700f) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:46 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000200)=0x5, 0x4) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x1ff, 0x5, 0x1, 0x1, 0x3, 0x0, 0x6, 0x6, 0x9, 0x3ff, 0x10001, 0x2, 0x10000, 0x800, 0x4, 0x30, {0xd65, 0x7}, 0xff, 0x5}}) 13:13:46 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e3, &(0x7f0000000340)) 13:13:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) 13:13:47 executing program 1: r0 = socket$nl_rdma(0x2, 0x2, 0x73) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x908c1, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:13:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:13:47 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000440)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000480)='a', 0x1}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) 13:13:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:13:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x3, 0xfffe, 0x4f, 0x1}, 0x8) 13:13:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/adsp1\x00', 0x24080, 0x0) 13:13:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:13:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:47 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:13:47 executing program 0: 13:13:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x11, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100)="b57b17c840aecb17154f4d34de4c5e4037f6f9e221b3c94e4bb7f591269e1b0fc3340fae412610b32937dd993804da426df236b7a0bb117b393087bba8129bd94909ce65e665f026f607392d1faa43251836cb2610ee9f9fd71b5e6ddb1888ea2c2ca48bf1fde84d817a2cd50f7fe6b2c4559d8ef5a7c8b6def602550b80d8aab986f3bb060df6d8", 0x88, 0x8010, 0x0, 0x0) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:48 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:48 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:13:48 executing program 0: 13:13:48 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:48 executing program 0: 13:13:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000000)=""/35) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)=0x1) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46037f090100000000000000000300030001000000c4020000000000004000000000000000cc0300000000000003000000490c38000200020008000600010000000700000004000000000000000600000000000000000000000000000005000000000000002000000000000000810000000000000024c23795c3e65ee7228d541c8e153c15397f8ec41103e75a65d6172e87f721c03a9e7fe2d6aefdb1109cc2de6ee1e8199d9ed001c90bbb9612a8b85ad4d91487d2b474081e1a5a26cbc4f3e34144856c49caa9171763bf812235f92f3c63e3c78444154f50dc2260559be8bdb3253a08c9c39d032b98b7d280808218e2dff8831397d3b5a040bd13c0abad9e3fe4d454b9e2ac6fd11bd124eac25800f6d647d51be39eee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/2828], 0xb1c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:48 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:13:48 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:48 executing program 0: 13:13:48 executing program 5: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:49 executing program 0: 13:13:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) nanosleep(&(0x7f0000000000)={0x10000}, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 13:13:49 executing program 5: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYBLOB="c8000000ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f68a94f0b47019812355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c28"], &(0x7f0000000080)=0xd0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000000)={0x0, 0x5}) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt(r6, 0x3f, 0x7, &(0x7f0000000100)="4275b2c4869b1176da2275c3d38d3a93e0d870c9fdabb725cc3e9f17b7b78fea6d20e3d713ff413d402e454e6af6a7719a85020d0f6fb60e038aed24d81a425dbd9ee8422497d118ee99d552ea544982cd0da56ce1dfb49f59faccf6910766d8b91ad6eceef54e92369ca6f45178dd91abbe49ccbf6c1f9ff45c28f1bd69993c0dbeb2d1d557c172d703bd194800e5ad8b64aba44f69ab652ac75dea98e428be8d61932add101fe09868d855e9760d05de7313b84798a0ef4b87c6b37e78ce29d96c", 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:49 executing program 5: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:13:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:49 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:13:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 13:13:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x3}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x3, 0x9, {0x0}, {0xffffffffffffffff}, 0x9}) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x7, 0x3, 0x2000, 0x4ba5, 0x1126, r6}) 13:13:50 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:50 executing program 0: 13:13:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:50 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x5) 13:13:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, 0x0, 0x0, 0x5) 13:13:50 executing program 0: 13:13:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000540), &(0x7f0000000580)=0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000100)="fc7a237a958e74f4b56fbf5d55fd37ff758ecb2b61859faca014681453006d504365f46d6b631645f696c58e4e39b853f9f39c33f0a211ed8c4676fd4db6749f493f85562012f034a65d36ead8754da968907c3ad193f0787206282e1407e515889f604a7bab3ae520165ad32b43e202fc23e8a508b27fc70ea757adfd123f71ca48f421708672acee4a0a937a7ed4dd0c8ee8a8138ea4e677c48368c850565c3c1a8a72dbb2c38e5ffa537b28ede2775d8938311a802c36a45aa3f3234c22abd29fb7dcd5c5019b2cd9775963ab5eeaf98ef82346fec2a3424030790ef3a9a3c8043f67a43465a138c40b69", &(0x7f0000000200)=""/253, &(0x7f0000000300)="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", &(0x7f0000000400)="acfbc641d415aad31ab54fb929f0735c00eb967576002b2831e53513a73c8156f20cfed7d59a8af914588a3d4a2fc9834b2f73a49b912fe7dfeed263368ddbd8d5126ffd633dc26b4741439f7da9f82bfc10781863b1e2b970e38b16dd46445998c3c45a440aba47eec79b607efa3ec11a13bfc716d90514983b4f25ba43a1ae2dd0384d66612da50ead44be75287e9333025b872dd019d3d8789923da61c400d0fc5255351fae8aada4a0f77be5361ca6b3d9788c9b277e513ff555c8cb65670b", 0x69, r3}, 0x38) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:50 executing program 0: 13:13:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, 0x0, 0x0, 0x5) 13:13:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:51 executing program 0: 13:13:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, 0x0, 0x0, 0x5) 13:13:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x60200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000180)={'veth0_to_bridge\x00', 0x6}) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r5, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f00000000c0)=0x6) accept(r5, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f00000001c0)={'syz0', "364a48d8175b509a72adb9b12c76d737a7957aa12e4fb096ee5aa316f0d84143c65ab6de67e165dfea6a858492a62717aaaffda96314728dae11d22929f3a1415caa8c3847c9892b012c70aecaaac63a2c87"}, 0x56) recvfrom$netrom(r4, &(0x7f0000000000)=""/17, 0x11, 0x2, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default]}, 0x48) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:51 executing program 0: 13:13:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100), 0x0, 0x5) 13:13:51 executing program 0: 13:13:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100), 0x0, 0x5) 13:13:51 executing program 0: 13:13:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x72280, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd70020000000001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x10}) sendto$inet(r0, &(0x7f0000000100)="3080c463ec1d7b88e733d09df1b95f409c559ef807cad595766ca63ecf2741b84b4d3e1148f5ea5040f601c72db748f20dd01abe5827e7e69f6e997a72c498c7d7f677b4f7834b021cdf3ed8ca5bb29b9d9ef3076d7983858a940847e34fbd13f83301409ee81bc76b33ed7d80feea3ea93af91586bb5517a55049e0ad2da89103fe1e32578acf68618e237e73d9b1d5a7f98cd507245089eee68707e7c3f691023c4ecd654996e31d9b45188baaf3725e00f348a0f038dc1981dbf873b40fd072556ac8b3b2eca3e8a06cf66ba00be53bf837b5850d4c760d103e884803cdebda8d83dcab39e5c25af7e33b", 0xec, 0x4000, &(0x7f0000db4ff0)={0x2, 0x4e20, @remote}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x800, 0x70bd2a, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100), 0x0, 0x5) 13:13:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:52 executing program 0: 13:13:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="c8000000ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef663ea264c496c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49dd2ad05f25a23bef"], &(0x7f0000000080)=0xd0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3, 0x6, 0x27, 0xfffffffe, 0xfffffffb, 0xfff}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0xc1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x9a4c0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @empty}}}, &(0x7f0000000300)=0x84) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{@fixed}, {@fixed}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x5) 13:13:52 executing program 0: 13:13:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:52 executing program 0: 13:13:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x5) 13:13:52 executing program 0: 13:13:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x5) 13:13:52 executing program 0: 13:13:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 13:13:52 executing program 0: 13:13:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 13:13:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040), 0x1, 0x0) r2 = dup2(r1, r1) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x65, 0x40000000, 0x0, 0x0) 13:13:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f0000000380)={0x390, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xfff00000}, @CTA_EXPECT_MASK={0x98, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @rand_addr="7655488ae5de765da570884e35e07ef3"}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @ipv4={[], [], @loopback}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}, @CTA_EXPECT_MASK={0xd8, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @ipv4={[], [], @rand_addr=0xc37}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}, @CTA_EXPECT_NAT={0x164, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x98, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="c276602aca09ac2afdf97350e1582ae0"}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0xb8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="3418f7a0e557298bc3ad6bd36f76a463"}, {0x14, 0x4, @ipv4={[], [], @multicast2}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xc}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x10}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xb}}, {0x8, 0x2, @rand_addr=0x3}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x390}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e23, 0x10000, @remote, 0x8000}}, [0xfff, 0x6, 0x80, 0xf79, 0x10001, 0x100000000, 0x0, 0x9, 0x9, 0x3f, 0xf78, 0xcb9, 0x317e, 0x200, 0x9]}, &(0x7f0000001780)=0x100) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0x0, 0xa4, 0x1, 0x2c}, 0x6) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000040)) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000100)={0x8, "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"}) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:53 executing program 0: 13:13:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 13:13:53 executing program 0: 13:13:53 executing program 5: 13:13:53 executing program 0: 13:13:53 executing program 5: 13:13:53 executing program 0: 13:13:53 executing program 5: 13:13:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x1, @rand_addr="07dc90bfa397b7940b32c926d9c92da1", 0x44c}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e23, @multicast1}], 0x4c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:54 executing program 5: 13:13:54 executing program 0: 13:13:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r2, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r4, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) pipe(&(0x7f0000000040)) r5 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r5, 0x3) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000540)=ANY=[@ANYRES32=r7, @ANYBLOB="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"], &(0x7f0000000080)=0xd0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r9, 0x3) socket$inet(0x2, 0x80001, 0x84) r10 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000480)=@assoc_value={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f0000000100)={r11, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r13 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r13, 0xc020660b, &(0x7f0000000280)={0xffffffff000, 0x2}) getsockopt$inet_mreqn(r13, 0x0, 0x24, &(0x7f0000000080)={@local, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="92985c870eee7b893b3787d8c1b1ebaff524e3845db232f97a1012affe24af50fb5f68464e6a3b0c9f00fc69", @ANYRES16=r12, @ANYBLOB="000025bd7000fedbdf25450000000c00990009000000020000000c00990000000100040000000c00990080000000ffffffff0c009900bff3ffff0200000008000300", @ANYRES32=r14, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r16 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r16, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="2bf0ffffff0f00000200"/32]) getsockopt$inet_mreqn(r16, 0x0, 0x24, &(0x7f0000000080)={@local, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r15, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff3bf, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r17}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@empty, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000008c0)=0xe8) sendmsg$NL80211_CMD_GET_MPATH(r9, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x58, r12, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x200003f, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0xffffffffffffffae, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r17}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r18}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x804}, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:54 executing program 0: 13:13:54 executing program 5: 13:13:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) listen(0xffffffffffffffff, 0x0) write(r1, &(0x7f00000000c0), 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) eventfd2(0x5, 0x80800) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}}) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}, 0x0, 0x0, 0x8001, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) mmap(&(0x7f0000bb2000/0xd000)=nil, 0xd000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:13:54 executing program 5: ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1e, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000002000000bfa30200000000000703000000feffef7a0af0fff870514d7a1b939923a512d9ac373effffff79a4f0ff002d640500000000006504040001000000040400010000000000000000000000000000000d000000b70000000000000095000000000000001519063fe50530e0c800afa60958c12ef47a7f41a53588483d4d099855315f759c449b819883cc5de9553bdf15e83076cd271895d6b59dcf985bdb71c49d7d0695509eae52c51edf19d72683ce2dd08c1f1673abda06d57be3de39e188ca38cb86ea00fa1ac0bec26b9700ade97f9e5a3e147cd33732000000000000000000000000332b49e959f2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) close(0xffffffffffffffff) r1 = open(0x0, 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000400)={0x980000, 0x5, 0x3, r2, 0x0, &(0x7f00000003c0)={0x9c090b, 0xff, [], @p_u32=0x0}}) flock(0xffffffffffffffff, 0x4) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r4 = memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b21802310003"], 0x6) write$P9_RWRITE(r4, &(0x7f0000000080)={0xdd}, 0xb) sendfile(r3, r4, &(0x7f0000000000), 0x7fffffffffffffff) 13:13:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:55 executing program 5: ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1e, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000002000000bfa30200000000000703000000feffef7a0af0fff870514d7a1b939923a512d9ac373effffff79a4f0ff002d640500000000006504040001000000040400010000000000000000000000000000000d000000b70000000000000095000000000000001519063fe50530e0c800afa60958c12ef47a7f41a53588483d4d099855315f759c449b819883cc5de9553bdf15e83076cd271895d6b59dcf985bdb71c49d7d0695509eae52c51edf19d72683ce2dd08c1f1673abda06d57be3de39e188ca38cb86ea00fa1ac0bec26b9700ade97f9e5a3e147cd33732000000000000000000000000332b49e959f2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) close(0xffffffffffffffff) r1 = open(0x0, 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000400)={0x980000, 0x5, 0x3, r2, 0x0, &(0x7f00000003c0)={0x9c090b, 0xff, [], @p_u32=0x0}}) flock(0xffffffffffffffff, 0x4) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r4 = memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b21802310003"], 0x6) write$P9_RWRITE(r4, &(0x7f0000000080)={0xdd}, 0xb) sendfile(r3, r4, &(0x7f0000000000), 0x7fffffffffffffff) 13:13:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "611635221091e118", "f929d9a8279a38094cc327398e9d3788", "63e1874b", "ed2afd533413c64a"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000), 0x4) 13:13:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:55 executing program 5: ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1e, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000002000000bfa30200000000000703000000feffef7a0af0fff870514d7a1b939923a512d9ac373effffff79a4f0ff002d640500000000006504040001000000040400010000000000000000000000000000000d000000b70000000000000095000000000000001519063fe50530e0c800afa60958c12ef47a7f41a53588483d4d099855315f759c449b819883cc5de9553bdf15e83076cd271895d6b59dcf985bdb71c49d7d0695509eae52c51edf19d72683ce2dd08c1f1673abda06d57be3de39e188ca38cb86ea00fa1ac0bec26b9700ade97f9e5a3e147cd33732000000000000000000000000332b49e959f2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x80000001) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) close(0xffffffffffffffff) r1 = open(0x0, 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000400)={0x980000, 0x5, 0x3, r2, 0x0, &(0x7f00000003c0)={0x9c090b, 0xff, [], @p_u32=0x0}}) flock(0xffffffffffffffff, 0x4) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r4 = memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b21802310003"], 0x6) write$P9_RWRITE(r4, &(0x7f0000000080)={0xdd}, 0xb) sendfile(r3, r4, &(0x7f0000000000), 0x7fffffffffffffff) 13:13:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) listen(0xffffffffffffffff, 0x0) write(r1, &(0x7f00000000c0), 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) eventfd2(0x5, 0x80800) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}}) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}, 0x0, 0x0, 0x8001, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) mmap(&(0x7f0000bb2000/0xd000)=nil, 0xd000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:13:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x862c0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) accept4$netrom(r2, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @bcast, @remote, @netrom, @remote, @rose, @netrom, @rose]}, &(0x7f0000000240)=0x48, 0x800) listen(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) write(r1, &(0x7f00000000c0)='$\x00\x00\x00', 0x4) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = epoll_create(0x0) r4 = eventfd2(0x5, 0x80800) r5 = dup2(r3, r4) perf_event_open(0x0, 0x0, 0x0, r5, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev}}) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:13:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x42) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:56 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x2, 0x3, 0x4b8, 0x0, 0x0, 0x0, 0x300, 0x300, 0x420, 0x420, 0x420, 0x420, 0x420, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x518) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 13:13:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20048806, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x862c0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) accept4$netrom(r2, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @bcast, @remote, @netrom, @remote, @rose, @netrom, @rose]}, &(0x7f0000000240)=0x48, 0x800) listen(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) write(r1, &(0x7f00000000c0)='$\x00\x00\x00', 0x4) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = epoll_create(0x0) r4 = eventfd2(0x5, 0x80800) r5 = dup2(r3, r4) perf_event_open(0x0, 0x0, 0x0, r5, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev}}) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:13:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x862c0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) accept4$netrom(r2, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @bcast, @remote, @netrom, @remote, @rose, @netrom, @rose]}, &(0x7f0000000240)=0x48, 0x800) listen(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) write(r1, &(0x7f00000000c0)='$\x00\x00\x00', 0x4) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = epoll_create(0x0) r4 = eventfd2(0x5, 0x80800) r5 = dup2(r3, r4) perf_event_open(0x0, 0x0, 0x0, r5, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev}}) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:13:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20c800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000280)={0xffffffff000, 0x2}) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000080)={@local, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff3bf, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) r5 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r5, 0x3) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xd, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1200000}, [@map={0x18, 0x5, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x6c}, @ldst={0x2, 0x1, 0x1, 0x4, 0x4, 0xc}, @call={0x85, 0x0, 0x0, 0x6f}, @map_val={0x18, 0x1, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}, @generic={0x1, 0xd, 0x5, 0x7ff, 0x7ff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000100)='syzkaller\x00', 0x9, 0xf4, &(0x7f0000000140)=""/244, 0x41100, 0x1, [], r4, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x5, 0xfffffc01, 0x7fff}, 0x10, 0x0, r5}, 0x78) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r8, 0x0) ioctl$int_in(r8, 0x5421, &(0x7f00000000c0)=0x6) accept(r8, 0x0, 0x0) r9 = dup2(r0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x862c0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) accept4$netrom(r2, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @bcast, @remote, @netrom, @remote, @rose, @netrom, @rose]}, &(0x7f0000000240)=0x48, 0x800) listen(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) write(r1, &(0x7f00000000c0)='$\x00\x00\x00', 0x4) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = epoll_create(0x0) r4 = eventfd2(0x5, 0x80800) r5 = dup2(r3, r4) perf_event_open(0x0, 0x0, 0x0, r5, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev}}) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:13:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x862c0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) accept4$netrom(r2, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @bcast, @remote, @netrom, @remote, @rose, @netrom, @rose]}, &(0x7f0000000240)=0x48, 0x800) listen(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) write(r1, &(0x7f00000000c0)='$\x00\x00\x00', 0x4) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = epoll_create(0x0) r4 = eventfd2(0x5, 0x80800) r5 = dup2(r3, r4) perf_event_open(0x0, 0x0, 0x0, r5, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev}}) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:13:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x32}}, @in={0x2, 0x4e21, @local}}}, 0x118) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000100)) 13:13:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x101000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r5) fchownat(r1, &(0x7f0000000100)='./file0\x00', r3, r5, 0x800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r8 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000)=0x32f, 0x4) 13:13:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x862c0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) accept4$netrom(r2, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @bcast, @remote, @netrom, @remote, @rose, @netrom, @rose]}, &(0x7f0000000240)=0x48, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r1, &(0x7f00000000c0)='$\x00\x00\x00N', 0x5) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = epoll_create(0x6) r4 = eventfd2(0x5, 0x80800) r5 = dup2(r3, r4) perf_event_open(0x0, 0x0, 0x0, r5, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}}) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}, 0x0, 0x0, 0x8001, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) mmap(&(0x7f0000bb2000/0xd000)=nil, 0xd000, 0x6, 0x10, r6, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:13:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r2, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r2, 0x0, 0x0, 0x10043, 0x0, 0x0) 13:13:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 504.125664][ T27] audit: type=1400 audit(1583846039.345:90): avc: denied { map } for pid=17910 comm="syz-executor.5" path="socket:[69680]" dev="sockfs" ino=69680 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 13:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eeac62f6225b500c4f7e327ce0453d91d3d5361a6e4fcf29abec12dcb27461f9a400b0730470825e56cc3425878869d69c8054e39f6cd5f3ee0cc5391098da36660e42b2793c356c75cd22d871922daff750c5916d10fcbd3df19d933617b8e63df2874291fd835f2eaa7bab191c56dab3fbdcee236ab58df30fa18acc4d03201cd52187efebd0efb9a416d066571be02d933f55946025cecdd54afd67377e74651d57b76042dfb6ef3f852d7792f84df9eaa8f6fdc981e351254e40bc2354ae9c89bd1565ac8cd9415acc6e37b6e9c450e2dba0f48b294e9faf08fe7d33af39f8063eaa25da852088aa9178e4688e80b3de948df38f7e9f37f555b71bbabdd993"], 0x18, 0x8405}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 13:13:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x26101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) recvfrom(r3, &(0x7f0000f9cf9b)=""/85, 0xffffffffffffffde, 0x40000000, 0x0, 0x0) 13:13:59 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0xfffffff3, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x33}}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4008880) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000001c0)={0x1, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000280)={0x3c7b05de, r5}) r6 = socket$nl_rdma(0x2, 0x2, 0x73) socket$inet6_mptcp(0xa, 0x1, 0x106) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) 13:13:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000000)={0x7fff, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:13:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:13:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x80005, 0x0, &(0x7f0000000880)={0x0, 0x0}) 13:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18, 0x8405}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 13:14:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x80005, 0x0, &(0x7f0000000880)={0x0, 0x0}) 13:14:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x862c0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) accept4$netrom(r2, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @bcast, @remote, @netrom, @remote, @rose, @netrom, @rose]}, &(0x7f0000000240)=0x48, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r1, &(0x7f00000000c0)='$\x00\x00\x00N', 0x5) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = epoll_create(0x6) r4 = eventfd2(0x5, 0x80800) r5 = dup2(r3, r4) perf_event_open(0x0, 0x0, 0x0, r5, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}}) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}, 0x0, 0x0, 0x8001, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) mmap(&(0x7f0000bb2000/0xd000)=nil, 0xd000, 0x6, 0x10, r6, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:14:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x862c0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) accept4$netrom(r2, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @bcast, @remote, @netrom, @remote, @rose, @netrom, @rose]}, &(0x7f0000000240)=0x48, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r1, &(0x7f00000000c0)='$\x00\x00\x00N', 0x5) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = epoll_create(0x6) r4 = eventfd2(0x5, 0x80800) r5 = dup2(r3, r4) perf_event_open(0x0, 0x0, 0x0, r5, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}}) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}, 0x0, 0x0, 0x8001, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) mmap(&(0x7f0000bb2000/0xd000)=nil, 0xd000, 0x6, 0x10, r6, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:14:00 executing program 0: r0 = socket(0x10, 0x2, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001000250800"/20, @ANYRES32=r4, @ANYBLOB="4be702ee00000000"], 0x20}}, 0x0) 13:14:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 505.287778][ T27] audit: type=1400 audit(1583846040.515:91): avc: denied { create } for pid=17973 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 505.305528][T17975] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 505.396022][ T27] audit: type=1400 audit(1583846040.615:92): avc: denied { write } for pid=17973 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 13:14:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0xffffffff) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000000)) r5 = dup2(r1, r1) r6 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x2000) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfed, 0xa8, 0x4, 0x8}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 505.527713][T17981] device bond1 entered promiscuous mode [ 505.547338][ T27] audit: type=1400 audit(1583846040.625:93): avc: denied { getattr } for pid=17973 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 505.576134][T17981] 8021q: adding VLAN 0 to HW filter on device bond1 [ 505.592497][T17975] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:14:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000000)) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=rdma,', {'port', 0x3d, 0xc00000000000000}, 0x2c, {[{@common=@nodevmap='nodevmap'}]}}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$nl_generic(0xa, 0x3, 0x10) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 13:14:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 13:14:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x1e, 0x80000, 0x1) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x862c0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) accept4$netrom(r2, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @bcast, @remote, @netrom, @remote, @rose, @netrom, @rose]}, &(0x7f0000000240)=0x48, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r1, &(0x7f00000000c0)='$\x00\x00\x00N', 0x5) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_create(0x6) epoll_create(0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) epoll_create(0x0) eventfd2(0x2, 0x801) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = epoll_create(0x6) r4 = eventfd2(0x5, 0x80800) r5 = dup2(r3, r4) perf_event_open(0x0, 0x0, 0x0, r5, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}}) r6 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x0, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a}}, 0x0, 0x0, 0x8001, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) mmap(&(0x7f0000bb2000/0xd000)=nil, 0xd000, 0x6, 0x10, r6, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 13:14:01 executing program 0: ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x80000001) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000400)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r2 = memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="b21802310003"], 0x6) write$P9_RWRITE(r2, &(0x7f0000000080)={0xdd}, 0xb) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) 13:14:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=rdma,', {'port', 0x3d, 0xc00000000002000}, 0x2c, {[{@common=@nodevmap='nodevmap'}]}}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$nl_generic(0xa, 0x3, 0x10) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) [ 506.524030][ T27] audit: type=1800 audit(1583846041.745:94): pid=18026 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17332 res=0 13:14:01 executing program 0: ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x80000001) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000400)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r2 = memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="b21802310003"], 0x6) write$P9_RWRITE(r2, &(0x7f0000000080)={0xdd}, 0xb) sendfile(r1, r2, &(0x7f0000000000), 0x7fffffffffffffff) 13:14:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000081}, 0x40800) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x20400, 0x0) listen(r4, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f00000000c0)=0x6) accept(r4, 0x0, 0x0) r5 = dup2(r4, r1) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$phonet(0xffffffffffffffff, &(0x7f0000001280)="5fe4e8f7413742f611cf80a89f25cf36bf30560d49eeb70a4d9d4ebe16b98da4129c78c28a7adb7245004194c1336246f9aba2f1dffd56ebb5ec6ebce6acbafe747dcbc4", 0x44, 0x40, &(0x7f0000001300)={0x23, 0x1f, 0x8, 0x1}, 0x10) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}, {@access_any='access=any'}, {@cache_fscache='cache=fscache'}, {@privport='privport'}]}}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r5, &(0x7f0000000280), 0xfffffed3) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) r6 = dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r7, 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000000)=0x200, 0x4) shutdown(0xffffffffffffffff, 0x0) 13:14:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, 0x0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) 13:14:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x0, 0x2) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000000)=""/1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$phonet(0xffffffffffffffff, &(0x7f0000001280)="5fe4e8f7413742f611cf80a89f25cf36bf30560d49eeb70a4d9d4ebe16b98da4129c78c28a7adb7245004194c1336246f9aba2f1dffd56ebb5ec6ebce6acbafe747dcbc4", 0x44, 0x40, &(0x7f0000001300)={0x23, 0x1f, 0x8, 0x1}, 0x10) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}, {@access_any='access=any'}, {@cache_fscache='cache=fscache'}, {@privport='privport'}]}}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r5, &(0x7f0000000280), 0xfffffed3) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) r6 = dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r7, 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000000)=0x200, 0x4) shutdown(0xffffffffffffffff, 0x0) 13:14:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$phonet(0xffffffffffffffff, &(0x7f0000001280)="5fe4e8f7413742f611cf80a89f25cf36bf30560d49eeb70a4d9d4ebe16b98da4129c78c28a7adb7245004194c1336246f9aba2f1dffd56ebb5ec6ebce6acbafe747dcbc4", 0x44, 0x40, &(0x7f0000001300)={0x23, 0x1f, 0x8, 0x1}, 0x10) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}, {@access_any='access=any'}, {@cache_fscache='cache=fscache'}, {@privport='privport'}]}}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r5, &(0x7f0000000280), 0xfffffed3) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) r6 = dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r7, 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000000)=0x200, 0x4) shutdown(0xffffffffffffffff, 0x0) 13:14:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$phonet(0xffffffffffffffff, &(0x7f0000001280)="5fe4e8f7413742f611cf80a89f25cf36bf30560d49eeb70a4d9d4ebe16b98da4129c78c28a7adb7245004194c1336246f9aba2f1dffd56ebb5ec6ebce6acbafe747dcbc4", 0x44, 0x40, &(0x7f0000001300)={0x23, 0x1f, 0x8, 0x1}, 0x10) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}, {@access_any='access=any'}, {@cache_fscache='cache=fscache'}, {@privport='privport'}]}}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r5, &(0x7f0000000280), 0xfffffed3) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) r6 = dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r7, 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000000)=0x200, 0x4) shutdown(0xffffffffffffffff, 0x0) 13:14:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$phonet(0xffffffffffffffff, &(0x7f0000001280)="5fe4e8f7413742f611cf80a89f25cf36bf30560d49eeb70a4d9d4ebe16b98da4129c78c28a7adb7245004194c1336246f9aba2f1dffd56ebb5ec6ebce6acbafe747dcbc4", 0x44, 0x40, &(0x7f0000001300)={0x23, 0x1f, 0x8, 0x1}, 0x10) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}, {@access_any='access=any'}, {@cache_fscache='cache=fscache'}, {@privport='privport'}]}}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r5, &(0x7f0000000280), 0xfffffed3) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) r6 = dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r7, 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000000)=0x200, 0x4) shutdown(0xffffffffffffffff, 0x0) 13:14:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='syzkaller0\x00') sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$phonet(0xffffffffffffffff, &(0x7f0000001280)="5fe4e8f7413742f611cf80a89f25cf36bf30560d49eeb70a4d9d4ebe16b98da4129c78c28a7adb7245004194c1336246f9aba2f1dffd56ebb5ec6ebce6acbafe747dcbc4", 0x44, 0x40, &(0x7f0000001300)={0x23, 0x1f, 0x8, 0x1}, 0x10) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}, {@access_any='access=any'}, {@cache_fscache='cache=fscache'}, {@privport='privport'}]}}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r5, &(0x7f0000000280), 0xfffffed3) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) r6 = dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r7, 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000000)=0x200, 0x4) shutdown(0xffffffffffffffff, 0x0) 13:14:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x0, 0x3, 0xc9dc]}, &(0x7f0000000100)=0xa) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000000)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = pkey_alloc(0x0, 0x0) pkey_free(r6) pkey_free(r6) r7 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000007380)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_vlan={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 13:14:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="306de52f47138ff2384faf1f801d967b54ceb92808e884d6080053ce9b743fd0274ff503b4d1fc295cb1880f09e44e8620a27c106899e9501894f94bc09643c2a15ea2568b", 0xfffffffffffffeb4, 0x4000885, &(0x7f0000db4ff0)={0x2, 0x4e23, @remote}, 0xffffffffffffff9f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x8, 0x20}, {0xffff, 0x4c}]}, 0x14, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000200)={0x2, 'bridge_slave_1\x00', 0x3}, 0x18) 13:14:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) prlimit64(r3, 0x8, &(0x7f0000000100)={0x8001, 0x2}, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:08 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd70000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x4c95b, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x11, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000000)={r5, 0x16, "642f0b393f02f62e48ed5054e51686e4e49a5c25d121"}, &(0x7f0000000040)=0x1e) r6 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) 13:14:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r5, 0x3) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x6, 0x6, 0x8, 0x1, 0x1, 0x7, 0x4, 0x7, r7}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r8, 0x6}, &(0x7f0000000140)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x10, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$get_security(0x11, 0x0, &(0x7f0000000240)=""/19, 0x13) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$FUSE_GETXATTR(r6, &(0x7f0000000200)={0x18, 0xffffffffffffffda, 0x7, {0x6}}, 0x18) 13:14:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=0x38) r3 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000000)=""/111) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) 13:14:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x28008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000040)=0x200, &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20180, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x1, 0x4) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x65, 0x120, 0x0, 0x0) 13:14:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x5ae}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x800, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000d1c765dd3f0d", @ANYRES16=0x0, @ANYBLOB="000829bd70000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x402001, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r3) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000140)={0x0, 0x8000, 0x7, &(0x7f0000000100)=0xdc3}) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0x11, 0x0, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r9, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r9, 0x0) r10 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r10, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r10, 0x0) ioctl$int_in(r10, 0x5421, &(0x7f00000000c0)=0x6) accept(r10, 0x0, 0x0) ioctl$int_in(r10, 0x5421, &(0x7f00000000c0)=0xbf) accept(r9, 0x0, 0x0) r11 = accept$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) r12 = openat$cgroup_procs(r1, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) r13 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r13, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r13, 0x0) ioctl$int_in(r13, 0x5421, &(0x7f00000000c0)=0x6) accept(r13, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000280)=[r9, r6, r0, r6, r11, r12, r6, 0xffffffffffffffff, r13], 0x9) setsockopt$inet_mreqsrc(r7, 0x0, 0x25, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3}, @broadcast}, 0xc) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) 13:14:14 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = accept4$ax25(r3, 0x0, &(0x7f0000000000), 0x800) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x65, 0x120, 0x0, 0x0) 13:14:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x208000000000001e, 0x5, 0x0, &(0x7f00000a0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r2, &(0x7f0000850fc8)={0x0, 0x0, &(0x7f00001e9f90)=[{&(0x7f0000818000)=""/209, 0xd1}], 0x1, &(0x7f0000007f38)=""/200, 0xc8}, 0x0) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:15 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) 13:14:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:16 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x6e20, @multicast2}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000040)=""/24) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr(r4, &(0x7f0000000140)=@known='system.advise\x00', &(0x7f0000000180)='!self*]@\x00', 0x9, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x18, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r5, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 13:14:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20008000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r4, 0x3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000200)={r6, 0x100000}, 0x3) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r6, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000180)='yeah\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0xfffffffffffffe66) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$caif_stream(0x25, 0x1, 0x3) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3, 0x2000) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000140)={0x1, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10140, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @remote}, &(0x7f0000000040)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xfffffffeffffffff, 0x2042) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000140)=0x7f) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:19 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x9c, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast1}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x400c850}, 0x48800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000200)={0x1, 0x1, 0xf, 0xd, 0x180, &(0x7f0000000400)}) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:21 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0xa, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000801}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x60, 0x1406, 0xded74e05207415dc, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x8040}, 0x8081) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$SIOCNRDECOBS(r4, 0x89e2) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getresgid(&(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2, 0x570}, {0xa, 0x4e20, 0x1, @empty, 0x3bf}, r5, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e20, 0x7fff, @dev={0xfe, 0x80, [], 0x2b}, 0x4}, r5}}, 0x38) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000000280)={0xffffffff000, 0x2}) getsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000000080)={@local, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r7, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff3bf, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x34}, r9}, 0x14) r10 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) r3 = dup2(r1, r2) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000000100)=""/232, &(0x7f0000000000)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:14:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) socketpair(0x26, 0x5, 0xb8, &(0x7f0000000000)) 13:14:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x14, r7, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x400, 0x70bd2d, 0xff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000801}, 0x4002000) r8 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETLINK(r8, 0x400454cd, 0x306) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:14:24 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:14:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r4, 0x3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r6, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:14:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 531.387355][ T0] NOHZ: local_softirq_pending 08 13:14:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x3ff80, 0x8, 0x2, 0x1, 0x10000}, 0x14) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) bind(r3, &(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224-arm64-neon\x00'}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x402840, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100)="bd4ae1a9266bbab878d6c09716a31a8ca90f93995bc40e75f1b93071940f230e5247b3785dfe9269a09fc654443e4cf1e2debae3b73857367da7076c19ea314bc6a29234b64715b57e983c9260712554406a37e32cbe52dde462b68e007ee662e6c2180117fd7435ea4095f7ef8b6e051b4f3147ffc867e1d333c653c59acf0b473804d03f53b4c605c261230a", 0x8d, 0x0, &(0x7f0000000000)={0x2, 0x5, @empty}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r4, 0x800, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0x11, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x400000, 0x0) write$P9_RCLUNK(r7, &(0x7f00000004c0)={0x7, 0x79, 0x1}, 0x7) ftruncate(r6, 0x3) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r9}, 0x8) r10 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r10, 0x3) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r12}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r10, 0x84, 0x1b, &(0x7f0000000100)={r12, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r14 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r14, 0xc020660b, &(0x7f0000000280)={0xffffffff000, 0x2}) getsockopt$inet_mreqn(r14, 0x0, 0x24, &(0x7f0000000080)={@local, @local}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r13, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff3bf, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) sendmsg$NL80211_CMD_GET_INTERFACE(r10, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r13, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r9, @ANYBLOB="c8000000ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49969681b01a5740a7d49f2d9cb1742cae2d38839b28ef5fcaa8658b5e2c2c64"], &(0x7f0000000080)=0xd0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000001c0)={r9, 0x9}, &(0x7f0000000200)=0x8) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff050004"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r4, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f00000000c0)=0x6) accept(r4, 0x0, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:30 executing program 5: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r0}) 13:14:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff050004"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="390000001100090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) r1 = socket(0x23, 0x800000000080002, 0xff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r5, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f00000000c0)=0x6) accept(r5, 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r6, 0x0) ioctl$int_in(r6, 0x5421, &(0x7f00000000c0)=0x6) accept(r6, 0x0, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r7, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r7, 0x0) ioctl$int_in(r7, 0x5421, &(0x7f00000000c0)=0x6) accept(r7, 0x0, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r8, 0x0) ioctl$int_in(r8, 0x5421, &(0x7f00000000c0)=0x6) r9 = accept(r8, 0x0, 0x0) r10 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r10, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r10, 0x0) ioctl$int_in(r10, 0x5421, &(0x7f00000000c0)=0x6) accept(r10, 0x0, 0x0) r11 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r11, &(0x7f0000000900)={0x28, 0x0, 0x0, @host}, 0xc) listen(r11, 0x0) ioctl$int_in(r11, 0x5421, &(0x7f00000000c0)=0x6) accept(r11, 0x0, 0x0) r12 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r12, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r12, 0x0) ioctl$int_in(r12, 0x5421, &(0x7f00000000c0)=0x6) accept(r12, 0x0, 0x0) r13 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r13, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r13, 0x0) ioctl$int_in(r9, 0x5421, &(0x7f00000000c0)=0xa) accept(r13, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYPTR, @ANYRES32=r4, @ANYRESDEC, @ANYPTR=&(0x7f0000000940)=ANY=[@ANYPTR64=&(0x7f0000000e80)=ANY=[@ANYRES16=r6, @ANYBLOB="ce52f98486659baff1f30840be84ed4f026e75d6b206eda5525a052162f287b27880453b086b9f2506843ad7d49a393b3b86c1db296e8eb9fe4e1ae9e959544745e344fea578f78f52ffe26d56e9ad5d604e1911f4cea6d7e30ec5a436ea2a26", @ANYRES16=r7, @ANYPTR64, @ANYRESOCT=r0], @ANYRES32, @ANYRES64, @ANYRES64=r11, @ANYRESOCT=r12, @ANYRESHEX, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32, @ANYRESHEX=0x0, @ANYRES64], @ANYRES16, @ANYBLOB="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", @ANYRESOCT=r2]], 0x4}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r14 = socket$vsock_stream(0x28, 0x1, 0x0) r15 = accept4$vsock_stream(r14, &(0x7f0000000100)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) connect$vsock_stream(r15, &(0x7f0000000900)={0x28, 0x0, 0x2711, @hyper}, 0x10) listen(r14, 0x0) r16 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r16, 0x3) r17 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r17, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r19 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r19, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d40)=ANY=[@ANYBLOB="30000000ba90661163e0cad5091555c2d5a962c04ae54a495c7f824a16feb7b1a4ac139d5b315243630c26d7d01c14bfce68f3215d13261f039f65602dae55b73eb301c26712f11d062685aa6c13675787c07b57c5e1e64d9a89afd839e1e20655b5beb41fdf2444a0c86605dd5c0bf181a21cf1198ec73c7374f153811d578e0d8ffa72cfda17147ceac1d1c65001cab08c68a28ffc5dd00aaad7de567e31fee53118ef1363d4ff00944c9acf561dd132d2f3ff7a4c67b6aec3885babaf138a89cd272e2046c7dcf137b5cdcac5aca06847b84903368d5a52e2d5918f4a8c1f3b8813e948a889c6c1d434ed92113b95", @ANYRES16=0x0, @ANYBLOB="000829bd7000000000000100c1dda1686cfdcf911e0000000000000c4100000014001462726f61646361"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x20000811) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r19, 0x84, 0x83, &(0x7f00000005c0)={r18, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r16, 0x84, 0x1b, &(0x7f0000000600)=ANY=[@ANYRES32=r18, @ANYBLOB="c8fbff00ee445015623f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8a7de5527a68884b7142d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5881f9acbee59e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf4910cb271f630efad363e56e9c399e3321a0b8c356ae6d46aa2d38a9e91c3cc603cc9a0267b6ffa3b5bef93b3697c191b026324eadf8c07e274e"], &(0x7f0000000080)=0xd0) r20 = open(&(0x7f0000000340)='./file0\x00', 0x2d600, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r20, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000280)={r21}) ioctl$DRM_IOCTL_LOCK(r16, 0x4008642a, &(0x7f0000000440)={r21}) ioctl$int_in(r14, 0x5421, &(0x7f00000000c0)=0x6) accept(r14, 0x0, 0x0) 13:14:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:14:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @multicast2}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x22, {0x2, 0x4e21, @multicast2}, 'vcan0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000100)={0x3, r3}) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:30 executing program 5: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r0}) 13:14:31 executing program 5: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r0}) 13:14:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:31 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff050004"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:31 executing program 3: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x11, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e25, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:14:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) read$FUSE(r3, &(0x7f0000000100), 0x1000) 13:14:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff0500040000000000060002000000000004000300"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:34 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xa0, 0x0, 0x0, 0xa0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x1}, 0x40, 0x3}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x3, 0x4, 0x7}, {0x0, 0x4, 0x2}, {0x2, 0x3}, 0x9, 0x70000000}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x5, 0x2, 0x2, 0x4, 0x3, 0x5], 0x1, 0x5}, {0x2, [0x4, 0x1, 0x5, 0x4, 0x4, 0x6], 0x3, 0xa381033a429e2daf}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_init(0x0, 0x1000) recvfrom(r0, &(0x7f0000000000)=""/113, 0x71, 0x120, 0x0, 0x0) 13:14:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff0500040000000000060002000000000004000300"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 539.530281][T18710] x_tables: duplicate underflow at hook 2 [ 540.322268][T18716] x_tables: duplicate underflow at hook 2 13:14:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:14:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:36 executing program 3: sendto$ax25(0xffffffffffffffff, &(0x7f0000000180)="2436a62f02cf1e42b19368f32fcc619dfad80b1ec4211941", 0x18, 0x40008040, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x11, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1ff, 0x30, 0x80000001, 0x6}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r4, 0xc1c}, &(0x7f0000000140)=0x8) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff0500040000000000060002000000000004000300"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:37 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000100)=""/163, &(0x7f0000000040)=0xa3) getsockname$tipc(r0, &(0x7f00000002c0)=@name, &(0x7f0000000300)=0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x3, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x201}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_netdev_private(r2, 0x89ff, &(0x7f0000000340)="68bc06e2ce082d6fcc9fd302bd4f5b1a47c75c528b961c3dfbe02f8420c277f876fdf03b5f75bbc544a28fb1620ed68451c3cdd134e5cf83c0c5c934e36bf22c2ef50de18db7b7509c779b8742948dffea0d4da92fdd00050f55d61d41dc058a7db668dedb1ccf2083a478017e3379") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00000000000000"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', r4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000240)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x7, &(0x7f0000000140)=0x1, 0x4) r5 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r5, 0x3) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000100)={r7, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "00005460c42f0300", "36aa1fe999f149eed81531960b009533c1a5ac4678f78bc6a81a069fc2b0e9d7", "bf692517", "9b5f96755ec68e1e"}, 0x38) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r8 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00000000000000"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$can_j1939(r4, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000180)=""/86, 0x56}, {&(0x7f0000000200)=""/46, 0x2e}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/43, 0x2b}, {&(0x7f0000000380)=""/192, 0xc0}], 0x6, &(0x7f00000004c0)=""/82, 0x52}, 0x42) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x48, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "3736ee75d6628376fc74d086a4"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "040cac4eb6"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "63299f914f56ddbfc2843fbe27"}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) accept(r3, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000280)={0xffffffff000, 0x2}) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000080)={@local, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff3bf, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in=@dev={0xac, 0x14, 0x14, 0x42}, 0x4e20, 0x5, 0x4e23, 0x1, 0x2, 0x20, 0x20, 0x89, r4, r6}, {0x3, 0x9b50, 0x1ff, 0x10000, 0x3, 0x5, 0x401, 0xdf9}, {0xfffffffffffffffb, 0x4, 0xc768, 0x6}, 0x2, 0x6e6bb0, 0x2, 0x1, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3, 0xff}, 0xa, @in=@broadcast, 0x3502, 0x4, 0x1, 0x8, 0x9, 0x2, 0x2}}, 0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r9, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r9, 0x0) ioctl$int_in(r9, 0x5421, &(0x7f00000000c0)=0x6) accept(r9, 0x0, 0x0) r10 = dup(r9) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r10, 0xc0585609, &(0x7f0000000380)={0xa33b, 0x5, 0x4, 0x410000, 0xee3, {r11, r12/1000+30000}, {0x3, 0x1, 0x5, 0x3, 0x80, 0x6, "6161749c"}, 0x10001, 0x2, @planes=&(0x7f0000000340)={0x5, 0x1000, @mem_offset=0x2, 0x2d000000}, 0x8000, 0x0, r1}) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00000000000000"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000100)={0x4, 0x0, 0x5, 0xc0800, r6}) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000140)={0x0, 0x2, 0x8, 0x2}) creat(&(0x7f0000000040)='./file0\x00', 0x20) r8 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$XDP_MMAP_OFFSETS(r9, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000280)=0x80) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r10 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x4, 0x202) r11 = open(&(0x7f0000000340)='./file0\x00', 0x2d600, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r11, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000280)={r12}) ioctl$DRM_IOCTL_DMA(r10, 0xc0406429, &(0x7f00000004c0)={r12, 0x7, &(0x7f0000000380)=[0x6, 0x9, 0xb9b3, 0xffffff7f, 0xa0000, 0x3, 0xff], &(0x7f0000000400)=[0x4, 0x5, 0x7fffffff, 0x3ff, 0x6b6], 0x7, 0x3, 0xff, &(0x7f0000000440)=[0x9, 0xcd, 0x128c], &(0x7f0000000480)=[0x401, 0x5, 0xf8be]}) 13:14:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket(0x9, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e24, @multicast2}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/62], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:46 executing program 1: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r0}) 13:14:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x11, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x2404d883, &(0x7f0000db4ff0)={0x2, 0x4e1f, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000100)=""/216, 0xd8}, {&(0x7f0000000200)=""/90, 0x5a}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3}}, {{&(0x7f00000012c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001340)}, {&(0x7f0000001380)=""/93, 0x5d}], 0x2, &(0x7f0000001440)=""/236, 0xec}, 0x8}, {{&(0x7f0000001540)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000001740)=[{&(0x7f00000015c0)=""/139, 0x8b}, {&(0x7f0000001680)=""/157, 0x9d}], 0x2, &(0x7f0000001780)=""/52, 0x34}, 0x3}, {{&(0x7f00000017c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002980)=[{&(0x7f0000001840)=""/71, 0x47}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/154, 0x9a}], 0x3, &(0x7f00000029c0)=""/44, 0x2c}, 0x6}, {{&(0x7f0000002a00)=@generic, 0x80, &(0x7f0000003a80)=[{&(0x7f0000002a80)=""/4096, 0x1000}], 0x1, &(0x7f0000003ac0)=""/222, 0xde}, 0xabb3}, {{&(0x7f0000003bc0)=@pppol2tpin6, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/74, 0x4a}], 0x2, &(0x7f0000004d00)=""/32, 0x20}, 0x1}, {{&(0x7f0000004d40)=@can, 0x80, &(0x7f0000006080)=[{&(0x7f0000004dc0)=""/206, 0xce}, {&(0x7f0000004ec0)=""/101, 0x65}, {&(0x7f0000004f40)=""/48, 0x30}, {&(0x7f0000004f80)=""/4096, 0x1000}, {&(0x7f0000005f80)=""/253, 0xfd}], 0x5}, 0x1ff}, {{&(0x7f0000006100)=@ax25={{0x3, @default}, [@null, @bcast, @bcast, @remote, @remote, @remote, @default, @netrom]}, 0x80, &(0x7f0000007300)=[{&(0x7f0000006180)=""/201, 0xc9}, {&(0x7f0000006280)}, {&(0x7f00000062c0)=""/4096, 0x1000}, {&(0x7f00000072c0)}], 0x4, &(0x7f0000007340)=""/28, 0x1c}, 0xc061}, {{&(0x7f0000007380)=@can, 0x80, &(0x7f0000007600)=[{&(0x7f0000007400)=""/190, 0xbe}, {&(0x7f00000074c0)=""/15, 0xf}, {&(0x7f0000007500)=""/236, 0xec}], 0x3, &(0x7f0000007640)=""/52, 0x34}, 0x1}], 0x9, 0x80010003, &(0x7f00000078c0)) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000079c0)={&(0x7f0000007900)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000007980)={&(0x7f0000007940)={0x20, 0x3, 0x7, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x938e}]}, 0x20}, 0x1, 0x0, 0x0, 0x8}, 0x4040010) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:46 executing program 1: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r0}) 13:14:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x11, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0x11, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000100)=0x78) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:46 executing program 1: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r0}) 13:14:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:46 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/62], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(0xffffffffffffffff) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r5, 0xd, "db46a0dcea11236e37bb48e5fa"}, &(0x7f0000000180)=0x15) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) r7 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/62], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/64], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/64], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9f0000, 0x7f, 0x7, r0, 0x0, &(0x7f0000000040)={0x990901, 0x8, [], @string=&(0x7f0000000000)=0x7}}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000280)={0xffffffff000, 0x2}) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000080)={@local, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff3bf, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000180}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xb4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x131) openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 13:14:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/64], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/65], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:52 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:53 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25={{0x3, @rose}, [@rose, @bcast, @null, @netrom, @null, @default, @default]}, &(0x7f0000000100)=0x80, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r4, 0x3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r6, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000140)={0x2, 0x7, "dce2d5", 0x1, 0xff}) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/65], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/65], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:55 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:14:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @multicast2}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c7fe4eef3591da4aab03355a34053d744cb448f89efdf111984005c7c78fb089ec73298cd05db3d7ad2c97102709407b2585a60f1811dba8529569b6220b69ef35a3504f2bfb603cfd337185766fbd9f57c1f03e9f5d7a0308578f224de7cab25b80409cdcb0cf8684b9dd8aa270257deb8d010fc85c2bf96fead7ad281896b342c4fbbad0491ad06c28b95971c870af50bd6b068a0c6ff03b8eb6f1ba12b3d979884ce9833b2f521fcd8b98fb7c365bee9d741ec7c972ba8c14b", 0xbb}], 0x1}}, {{&(0x7f0000000200)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="b9", 0x1}, {&(0x7f00000002c0)="b4658d5f538b7dd23599579b8f71e6a8c4d2ef79d49fa95e273120af763289288dd07b91690173586f4c6398da65b0f0e7a93b", 0x33}, {&(0x7f0000000300)="035a1cc71d6873bac4454e8153a5fb6075c6d2eca942b5e11300ac238f3c33da186830f37cc9f28daaa430126a16", 0x2e}, {&(0x7f0000000340)="daa224b61500df87ca6c02fe5145f942f0317b57f9dc6045c47ecd9921089e47ff13558e172a5577112e4e7a271fd1b0f42c461d65d0aa15e37033cabc981ee371fc7904fcded38081", 0x49}], 0x4}}, {{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0x1000}], 0x1, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x30d}}], 0x3, 0x4044004) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:14:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000100)=""/150, &(0x7f00000001c0)=0x96) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000000)=0x5) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:14:58 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:59 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:59 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:14:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) fcntl$getflags(r3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="875d7037eac396e2fe65b8dcdfc7662bce0e94712c9dceb73511097533b2a6a18dae928254147ae6cd961663073daf04b9aa20620fe9c71ad86280d8abeee3a1041f733e155f031d556e872a14cc59ff0cc467f955625e656122ae2af559c2d12f1c544983dab42cdb44eb7f0b0cb1154112c264251a54ec9f7fe7254e0e2ddeae2b596772857511d8cf2471ecbf445e4f2cdfcc67517f9b1d61670e1dd8dae4077835c9810c05e0ef2c3126f11a287d1f3d5683", 0xb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 13:15:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socket$rds(0x15, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 13:15:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 13:15:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:15:02 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:15:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:15:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:05 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) 13:15:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:05 executing program 5: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mlockall(0x3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 13:15:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/85, 0x55, 0x120, 0x0, 0x0) 13:15:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r0, 0xa, 0x29) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200002, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040)=0x49069bc0, 0x4) r3 = dup2(r1, r1) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r4, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f00000000c0)=0x6) accept(r4, 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000400)=""/33, 0x21}, {&(0x7f0000000440)=""/219, 0xdb}, {&(0x7f0000000540)=""/102, 0x66}, {&(0x7f00000005c0)=""/50, 0x32}], 0x4, &(0x7f0000000640)=""/71, 0x47}, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f00000002c0)={r7, 0x716, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r8 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r8, 0x3) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000100)={r10, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x11, r8, 0x0) 13:15:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@fat=@flush='flush'}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) 13:15:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 571.342186][ T27] audit: type=1800 audit(1583846106.565:95): pid=19295 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17577 res=0 13:15:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 13:15:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 13:15:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd000000000000100000000a00"}]}, &(0x7f0000000180)=0x10) 13:15:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd000000000000100000000a00"}]}, &(0x7f0000000180)=0x10) 13:15:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="b492eed9a584ec7e417c2570af453dae52743f52349f37f5955c7332f2a03e796d6b4c5d785a224ca1919845eba12d1ade7e5d6dc93d947409d9437aab", 0x3d, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x12, 0x18, 0x173, &(0x7f0000000100)="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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd0000000000001000"}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) 13:15:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setfsuid(r2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x11, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100)="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", 0x1000, 0x8, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000829bd70000000000001000000000000000c4100000014001462726f6164636173742d6c696e5c0000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:09 executing program 5: 13:15:09 executing program 5: 13:15:09 executing program 5: 13:15:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:11 executing program 5: 13:15:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 13:15:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000000)=""/112, 0x99, 0x102, 0x0, 0x0) 13:15:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:11 executing program 5: 13:15:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:11 executing program 5: 13:15:12 executing program 5: 13:15:12 executing program 5: 13:15:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:14 executing program 5: 13:15:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = clone3(&(0x7f00000003c0)={0x8500, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), {0x2a}, &(0x7f0000000180)=""/237, 0xed, &(0x7f0000000280)=""/245, &(0x7f0000000380)=[r2, r3, 0x0, 0xffffffffffffffff, 0x0, r4, 0xffffffffffffffff], 0x7}, 0x50) fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x0, r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:15 executing program 5: 13:15:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:15 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x6) accept(r0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000100)={0x800, {{0xa, 0x4e20, 0xffff, @local, 0x10000}}}, 0x7) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:15 executing program 5: 13:15:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 13:15:15 executing program 5: 13:15:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 13:15:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008002, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 13:15:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:15 executing program 5: 13:15:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x129000, 0x0) sendto$inet(r1, &(0x7f00000001c0)="970858222a9928126feef4348a801cadbca63e6b7f6dce918fe7e9228ef1494c66515383e01d755a218523556d142d9f83166acee7dda11114ee2b54cb8e176083215cb7aabd1d2a95fbd96f185380f0538e4c4ecd355e43669a89fec5c44e81cc884c5745c7d477c158af0bce7744fa0000000000000060c0a5c598da282914b94cb99965a760aafda7009837790c7ae583643e647992dedd10dba0a972539014bf124f159826ff4cecbd7197eebe9761d162356e357529cb8e7111fbf5d423e7059a0aa76f8312dc86668a44e63042ddcc52c52cc43d18ff4448a0f7717147f497508ec9", 0xd8, 0x800, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:15:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @rand_addr=0x3}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r4, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f00000000c0)=0x6) accept(r4, 0x0, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r5, 0x3) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x65, 0x120, 0x0, 0x0) 13:15:16 executing program 5: 13:15:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:16 executing program 2: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2, 0x1000}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000001c0)={{0x4, @name="a0d30344abd0aecb706c2b0a261b7f71323f5d049495c4897ad03d66dac38924"}, "898608bc79bfed9ae156c73208353b9640d6a38615460d8c9ae06445c0fe5c88", 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000002c0)={0x8, 'vcan0\x00', {'macsec0\x00'}, 0x8}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000000100)=""/115, 0x73, 0x12000, 0x0, 0x0) 13:15:16 executing program 5: 13:15:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:15:16 executing program 5: 13:15:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:16 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x100, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) rt_sigaction(0x34, &(0x7f0000000300)={&(0x7f0000000280)="f0f653e1c441f853e02ef2ab65f26642db87f9fffffff20f4dfaf0f6146964dff726f0fe027b06c4c191dab53a000000", 0x98000001, &(0x7f00000002c0)="6442c08aa26a854f0043d0ad060000000f0fedbf656466660f6a19c4a3017896000001000cf36c36643666400f3a20c100f3a5c4c179112366430f3a22f5fe", {[0x6]}}, &(0x7f00000003c0)={&(0x7f0000000340)="c422d100d83e0f01d7c4e2050abb0400000040dfc6c4427d13950f0000008fa978c3246f8f29a896b99989999944dad7410fed14a57afc000066490faef6", 0x0, &(0x7f0000000380)="64f3430f594609c401fd7fa609000000f30f2a15171f12dc0f9b4e3366f3f0181ef3418336aa66470f5919c44279229f0000000045d808450f0f2fbf"}, 0x8, &(0x7f0000000400)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000140)=""/160) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000240)) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) recvfrom(r3, &(0x7f0000000000)=""/94, 0x5e, 0x10020, 0x0, 0x0) 13:15:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:16 executing program 5: 13:15:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b91f0b000066b80000008066ba000000000f300f60f10f01cb660f38803e79776765f3a4e384da090f18c5660f38df2f0f2051", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000343efa2600001000000030000180060001000000f2ff05000400000000000600020000000000040003007f00"/66], 0x44}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:15:17 executing program 5: 13:15:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:17 executing program 4: 13:15:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="ac51fe8912c13de261741240ae9c1ab8d7b02af464e414b0939e5534b1ed96a9b2f99fdfb7e80791730e", 0x2a, 0x24040807, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:17 executing program 5: 13:15:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 582.095279][T19548] ptrace attach of "/root/syz-executor.0"[19547] was attempted by "/root/syz-executor.0"[19548] 13:15:17 executing program 4: [ 582.346318][T19562] ptrace attach of "/root/syz-executor.0"[19561] was attempted by "/root/syz-executor.0"[19562] 13:15:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:17 executing program 5: 13:15:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:17 executing program 4: 13:15:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r2, 0x5608) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:15:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:17 executing program 5: 13:15:18 executing program 4: [ 582.736213][T19583] ptrace attach of "/root/syz-executor.0"[19582] was attempted by "/root/syz-executor.0"[19583] 13:15:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:18 executing program 4: 13:15:18 executing program 5: 13:15:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r1], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:18 executing program 5: 13:15:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:18 executing program 4: 13:15:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x8) accept(r3, 0x0, 0x0) r4 = accept4(r3, &(0x7f0000000000)=@x25, &(0x7f0000000100)=0x80, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000140)=0x1400, 0x4) r5 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r5, 0x3) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=r7, @ANYBLOB="c8000000ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a3177ff015f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20718442c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf4900"/204], &(0x7f0000000080)=0xd0) write$6lowpan_control(r5, &(0x7f0000000180)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 13:15:18 executing program 5: 13:15:18 executing program 4: 13:15:19 executing program 5: 13:15:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:19 executing program 4: 13:15:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x500, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'yeah\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2440, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:19 executing program 5: 13:15:19 executing program 4: 13:15:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540), 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000180)={0xa10000, 0x5, 0xccc3, r1, 0x0, &(0x7f0000000140)={0x9c0906, 0x800, [], @ptr=0x80000001}}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x4, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x91}, 0x805) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r7, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x86f000, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@seclabel='seclabel'}]}}) r8 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:19 executing program 5: 13:15:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 13:15:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {0x0, 0xfffffffffffffef1}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0xffffffffffffff7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:20 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@gettaction={0x2c, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000700)={'wg1\x00'}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="bb630175fe52aa443dba8a21333b1d01c6a1872eb921b980fd55be8df4206963166181be9f695acdedd0d3988fda49d66fdec23adb62e37ad6073a9972bcf320db03c4492d898394de7cf1f9a046aed04359a5aaed5bc01692af", 0x5a}, {&(0x7f0000000200)="a2", 0x1}, {0x0}, {&(0x7f0000000340)="228a8f4c913df16f1f13cd8e2806544b0cff98aee1ada921ad7bbf35b40ed9380f139ae73e067be3d1e6170b4052c5641a2dd338e37f658b3d6d89e9f839a0aed0236f369e058bc26777d9abd8025873f898506f39c3eabef03693aecb7ef91bd2f2628b3998c10f12aa1aeb1038ddadd83f72093fa453de0709b0d4e0a557caafeadfaeb5f94168c51ae795fbada77bfc85b335b021337811ebb76020dc409187f6780a0c796634db50543bb2e6b079c00058c8f53d885a", 0xb8}, {0x0}, {&(0x7f0000000540)="742a6ebae90475682a10cd507cf9fb424f0b3764b2aa18417278f41df1fa483287dc43e534effaba45be", 0x2a}], 0x7}}, {{&(0x7f0000000a40)={0xa, 0x4e22, 0x8, @rand_addr="f16ec098ebc9c816aea1421276db9753"}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f0000000a80)}, {&(0x7f0000000b40)="443b0f877b7261d64fafb01fa125735e4633331880a5619a47325cefa3dabab1066923502206c7d5d337bccb1eaf2e78585985a950c9298e0a5323889f3c479a211d1e39d68d77233bea1f56e45d36c0f8bf1641f8299f25706a8e268071ab539f86c2838455d863f2328cd0a387e02f9684f49c0713092ec7a4b653", 0x7c}], 0x2}}], 0x2, 0x0) connect$pppl2tp(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 13:15:20 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540), 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 585.112745][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:15:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0xa4) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000040)={0x0, 0xd98}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r4, 0x3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r6, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@default, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:20 executing program 4: 13:15:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:20 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540), 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x6, @broadcast}, 0x8, {0x2, 0x4e24, @loopback}, 'team_slave_1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:20 executing program 4: 13:15:21 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x2401, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e1f, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20048893, &(0x7f0000db4ff0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:21 executing program 4: 13:15:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:21 executing program 4: 13:15:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000)=0x8, 0x4) 13:15:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r2, &(0x7f0000000040)="f13e5da1b8020616670617b45dff2bc8380c52d538f722bc0ce44afa63e0757a2a99", 0x22) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) dup2(r2, r3) r4 = dup2(r1, r1) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="e27e5030f4cb118ebf6e94297b238ffebf95075c3e3a63ce9781efb4cf33422ed1b35e24d7621f2b9589b2d4ecbc78f003a830d90b96798da4eb67877608713b6b7945639851208780c125", 0x4b, 0xffffffffffffffff) keyctl$invalidate(0x15, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:21 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) [ 586.600711][ T27] audit: type=1400 audit(1583846121.825:96): avc: denied { write } for pid=19752 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 586.602827][T19753] netdevsim0 speed is unknown, defaulting to 1000 [ 586.640357][T19753] netdevsim0 speed is unknown, defaulting to 1000 [ 586.659915][T19753] netdevsim0 speed is unknown, defaulting to 1000 [ 586.854899][T19753] infiniband syz2: set active [ 586.855433][ T3495] netdevsim0 speed is unknown, defaulting to 1000 [ 586.860395][T19753] infiniband syz2: added netdevsim0 [ 586.921712][T19753] RDS/IB: syz2: FRMR supported and preferred [ 586.937798][T10414] netdevsim0 speed is unknown, defaulting to 1000 [ 586.951841][T19753] netdevsim0 speed is unknown, defaulting to 1000 [ 587.135356][T19753] netdevsim0 speed is unknown, defaulting to 1000 [ 587.262561][T19753] netdevsim0 speed is unknown, defaulting to 1000 [ 587.388650][T19753] netdevsim0 speed is unknown, defaulting to 1000 [ 587.518527][T19753] netdevsim0 speed is unknown, defaulting to 1000 [ 587.686049][T19753] netdevsim0 speed is unknown, defaulting to 1000 13:15:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xf0}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r2, 0x7, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r5, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'dummy0\x00', r5}) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r7, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r10, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r11, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x1f000000}) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f0000000200)={@broadcast, @multicast2}, &(0x7f0000000240)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) 13:15:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d200100017000080", 0x14}], 0x1}, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r4, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f00000000c0)=0x6) accept(r4, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = pidfd_getfd(r1, r0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:23 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) [ 588.767736][T19773] rdma_rxe: already configured on netdevsim0 13:15:24 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='-pids'], 0x5) 13:15:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0103000000000000000002000000ad3bd11c664ad298a8314d60fb03b06960e1e3eb4d99926da9ee0157e5f8d5d3029c75262496e3c7face099f0a2cac8827ad34b444"], 0x14}}, 0x0) 13:15:24 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1e8d0b, &(0x7f0000000040)={0xa, 0x4e33, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) 13:15:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:24 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002500)={0x0, @broadcast, @multicast1}, &(0x7f0000002540)=0xc) 13:15:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 590.265637][ T0] NOHZ: local_softirq_pending 08 13:15:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:27 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 13:15:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000009, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "611635221091e118", "f929d9a8279a38094cc327398e9d3788", "63e1874b", "ed2afd533413c64a"}, 0x28) r4 = accept$inet6(r3, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x318}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000180)={r5, @in={{0x2, 0x4e20, @multicast2}}, [0x0, 0x6000000000000, 0x9, 0x20, 0x80000001, 0xfff, 0x3, 0xffffffffffff8000, 0x7, 0x90, 0x2, 0x80000001, 0xfffffffffffffe0d, 0x7, 0x3]}, &(0x7f0000000280)=0x100) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000000)) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000300)=0xd, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:27 executing program 5: r0 = socket(0x22, 0x3, 0x0) shutdown(r0, 0x1) 13:15:27 executing program 4: r0 = socket(0x18, 0x3, 0x80) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 13:15:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x48003, &(0x7f0000db4ff0)={0x2, 0x4e21, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x200000) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000040)={0xa, {0x2, 0x8, 0xff}}, 0xa) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:27 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x18, 0x2}, 0xc) 13:15:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:15:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 13:15:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8fb5ba5edb"}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:15:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:15:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000ffffffff00000600000008000800", @ANYRES32, @ANYBLOB], 0x1c}}, 0x4000010) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) 13:15:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x7, 0x4) sendmsg$inet(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002b80)="0190d1fb3a9ed0615b132f46918f50cae11020cce87cd67c57b22023dd4c65a1c1855e160d1a34737b330d4ec908fb4b98a123ae8f85af3c14de37206832dd557fa80b15a48616b953ef5615ca1d476acf3df8e032cc423da8db638919c46f4caaa0fe43b77197a2e4ac7f2d9effc6edd1d51ab53b6e30588a2d8090036520e5a9b7a8c35570e4a2ab5b91ab50c4082396a649834cd8ca4f8203a24c261d7859b43eaa55bc13876337df18551335c2c87fa99334b3bb9591ae5f8f0a117ddb7bd5c5957d7c33a23fb4f55c0dd81446a04092c5ce7e3b2f811fd50aefc85ff21b00ff8bca62cd468bbad5c17ef883f4", 0xef}, {&(0x7f0000002c80)="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", 0xf11}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x0) [ 595.406574][T19888] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 595.419832][T19889] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 13:15:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eeac62f6225b500c4f7e327ce0453d91d3d5361a6e4fcf29abec12dcb27461f9a400b0730470825e56cc3425878869d69c8054e39f6cd5f3ee0cc5391098da36660e42b2793c356c75cd22d871922daff750c5916d10fcbd3df19d933617b8e63df2874291fd835f2eaa7bab191c56dab3fbdcee236ab58df30fa18acc4d03201cd52187efebd0efb9a416d066571be02d933f55946025cecdd54afd67377e74651d57b76042dfb6ef3f852d7792f84df9eaa8f6fdc981e351254e40bc2354ae9c89bd1565ac8cd9415acc6e37b6e9c450e2dba0f48b294e9faf08fe7d33af39f8063eaa25da852088aa9178e4688e80b3de948df38f7e9f37f555b71bbabdd993"], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:15:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4a20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000080)=0xd0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x3, 0x7, 0xfd7}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r4, 0x3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=r6, @ANYBLOB="c8000000ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b0c8b77431947019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"], &(0x7f0000000080)=0xd0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r7, 0x3) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="000829bd70000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=r9, @ANYBLOB="c8000000ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3ad007162dced0f1245fb11c63c1665b20716242d46ac322d633ef66ad234db296c4fa935d0671340035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea1a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"], &(0x7f0000000080)=0xd0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000200)={r9, 0x4}, 0x8) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:15:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:15:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x4, 0x6, 0xf03, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 13:15:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4004) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:15:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000040)={0x0, 0xff, 0x3, 0x3a, &(0x7f0000ffb000/0x4000)=nil, 0x100}) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="300060d4b6386bf562762e6fdacdd800", @ANYRES16=0x0, @ANYBLOB="000829bd70000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x800, 0x5, 0x42, &(0x7f0000ffd000/0x1000)=nil, 0x81}) 13:15:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4004) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:15:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "8d4b39cf37a67d78b94505cef8b61394"}, 0x11, 0x2) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:36 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dpkg_exec_t:s0\x00', 0x21, 0x2) 13:15:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:15:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) 13:15:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0xf03, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:15:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0xfb}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:15:37 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:15:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x3, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x2100) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0xfff, 0x4) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r2, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={r4, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000000)=0x21900, 0x4) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) flistxattr(r1, &(0x7f0000000100)=""/139, 0x8b) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:39 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0xce}, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x79) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$KDGETLED(r3, 0x4b31, &(0x7f00000001c0)) syz_emit_ethernet(0x86, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0e9100170081001b008847000000004b18006c006700000489907800000001ac1e0101890bbf000000007f000001890b2cac1414bbac0514bb000078f239cc8281789f486dc6c9df82e7c5251469704504000000000000007f2e188a6671e3a57b69b76c3f829db9968e8508b932c60cbbf5011b35f24dcb09b0ce"], 0x0) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x65, 0x0, 0x0, 0x0) 13:15:39 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eeac62f6225b500c4f7e327ce0453d91d3d5361a6e4fcf29abec12dcb27461f9a400b0730470825e56cc3425878869d69c8054e39f6cd5f3ee0cc5391098da36660e42b2793c356c75cd22d871922daff750c5916d10fcbd3df19d933617b8e63df2874291fd835f2eaa7bab191c56dab3fbdcee236ab58df30fa18acc4d03201cd52187efebd0efb9a416d066571be02d933f55946025cecdd54afd67377e74651d57b76042dfb6ef3f852d7792f84df9eaa8f6fdc981e351254e40bc2354ae9c89bd1565ac8cd9415acc6e37b6e9c450e2dba0f48b294e9faf08fe7d33af39f8063eaa25da852088aa9178e4688e80b3de948df38f7e9f37f555b71bbabdd993"], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:15:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) pwritev(r3, &(0x7f0000001200)=[{&(0x7f0000000200)="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", 0x1000}], 0x1, 0xfffffffffffffff9) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r4, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400a000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x3fa, 0x800, 0x70bd26, 0x25dfdbff, {0x1, 0x0, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r7, 0x3) r8 = socket$inet(0x2, 0x80000, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000100)={r9, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x9) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r6, 0xc040564a, &(0x7f0000000000)={0x7, 0x0, 0x3032, 0xfffffff7, 0x1, 0x0, 0x1, 0x1}) 13:15:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x10000, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000040)=0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$pppoe(0x18, 0x1, 0x0) recvfrom(r4, &(0x7f0000f9cf9b)=""/101, 0x65, 0x120, 0x0, 0x0) 13:15:40 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:15:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:42 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:15:42 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4, 0x8) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r3, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r5, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r6, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="1da612a5573fe7c46ea40386c53e785e"}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'yeah\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'yeah\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:15:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0034d52b", @ANYRES16=0x0, @ANYBLOB="000829bd70000000000001000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r3, 0xc0044d14, &(0x7f0000000000)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_procfs(r4, &(0x7f0000000040)='net/raw6\x00') recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:43 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:15:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e24, @empty}}) socket(0x2c, 0x4, 0x80) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x6, 0x2, 0x4, 0x0, 0x3, {0x77359400}, {0x4, 0x1, 0x70, 0x1, 0x1, 0x2c, "bd9e6ac2"}, 0x0, 0x3, @offset=0x5, 0x8, 0x0, r1}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r2, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=""/96, 0x60}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:45 executing program 4: memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:15:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x30f, 0x59, 0xe0, 0x1, 0x7f, @random="1b1c05f160f8"}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000300)={0x12, 0xdd, &(0x7f0000000200)="b821c2953f2b9567490dac34e109b76362f94856d40913193196f36e4f2448865e2c295b32950c08955ea9aa0788c23b23c8cc24832ca4086aec67080b96973da62f859b932d95653ccd3fa431304f558f3865dda400fe3a238e4693b395a8f943702a41d80082aaa5ec9c1252a03b0d1e5c7bf9313c2e7a27782b5c36aaef7c4f608a65ec0ed442750f0386fb603e224a4968759305e08e8b1bbabb4b831a4dab503ce7f1b7f53fb3ec20708a7567b8f2a68179bf87424a7fd98c6cbf0e607ca47c4bd44d35806de55615972bf53eed2caeef82eb5038668944b1e240"}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) getpeername$unix(r6, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) 13:15:46 executing program 4: memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eeac62f6225b500c4f7e327ce0453d91d3d5361a6e4fcf29abec12dcb27461f9a400b0730470825e56cc3425878869d69c8054e39f6cd5f3ee0cc5391098da36660e42b2793c356c75cd22d871922daff750c5916d10fcbd3df19d933617b8e63df2874291fd835f2eaa7bab191c56dab3fbdcee236ab58df30fa18acc4d03201cd52187efebd0efb9a416d066571be02d933f55946025cecdd54afd67377e74651d57b76042dfb6ef3f852d7792f84df9eaa8f6fdc981e351254e40bc2354ae9c89bd1565ac8cd9415acc6e37b6e9c450e2dba0f48b294e9faf08fe7d33af39f8063eaa25da852088aa9178e4688e80b3de948df38f7e9f37f555b71bbabdd993"], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:15:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x2000c002, &(0x7f0000db4ff0)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x20, 0x4000) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf8, 0x3, 0x7, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7fffffff}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xc46}, @NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1fffc}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x40}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1e30}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffeffff}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xc8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5ee}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000804}, 0x40448d4) r3 = dup2(r1, r1) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000000)=0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) sendto$inet(r0, &(0x7f0000000040)="5d8715c262876f118c61900277cabaa7003c552e63509f525eda963f29dee22cce4ab2607e4539d4206d41d6594c301d3fc47421b9e202e2d008", 0x3a, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 13:15:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) accept(r1, 0x0, 0x0) fstat(r1, &(0x7f0000000000)) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e33b45efcadbf213bc5ddfdcf5a9d57024e91c3573a5f6aa830ac7cb4d88acf2243880ec131f948d33eda67a9f19f5dffb7dad88811df22e8f1940e8d74b6813dac5d5f81d7eafa388c8eec23f25f522b36ebe652ac0da94c2fca45586c1f50a39e47aad7981ee0a5eeae9afc1f74c7c8131d3c11b9c8be3e46936cf7eb715b0ea42a9cefa21dc14766269df3ce66c6382849d2e7e0cf926dd373183a4d8b17288528aed6c77a2ae841554f63fac7818eee3c2ea9b5050", 0xb7, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e24, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x44, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, [{}]}, 0x1a6) 13:15:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r4, 0x3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r6}, 0x8) r7 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000600)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r7, &(0x7f00000004c0)='./file0\x00', r9, r10, 0x900) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r6, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) r11 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ftruncate(r11, 0x3) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000100)={r13}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r11, 0x84, 0x1b, &(0x7f0000000100)={r13, 0xc8, "ee44501562235881cb1f2cac59b55584b9213f618c32fc61cca4d66bff1273cc2dfa244869da852a166825ed017c9fa3eee3e3d374ac5b6199890b714a317738385f0b47019892355a9ddbaaa47235c22ae3c97f1c2dc66b7005432b8aaaac3aeb3a20716242d46ac322d633ef66ad234db296c4fa935d0671343035f5406022ffcadd5866f9acbee51e5f94a7ff18aa316e6a3fb53323ab993eaea0a23e880a0b34fbe32c00afa10e2f09d59fab9f17f0132444e4fe3869f94e3f4b6301db1b65abe14c2840bf49"}, &(0x7f0000000080)=0xd0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r11, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f0000000480)={r14, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000100)={0x80000001, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x5, [{{0x2, 0x4e24, @rand_addr=0x4}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x33}}}, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e22, @multicast1}}]}, 0x310) 13:15:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x6) r2 = accept(r1, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) sendto$rxrpc(r2, &(0x7f0000000940)="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", 0x1000, 0xc0c4, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x7, @rand_addr="6b5037126d170ecd56f0727eb51ae9e7", 0xfffff352}}, 0x24) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) accept(r3, 0x0, 0x0) r4 = dup2(r3, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@loopback}}, {{}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000004, 0x4020050, r1, 0x8000000) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x2000c083, &(0x7f0000000000)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x11, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r6, 0x0) ioctl$int_in(r6, 0x5421, &(0x7f00000000c0)=0x6) accept(r6, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "611635221091e118", "f929d9a8279a38094cc327398e9d3788", "63e1874b", "ed2afd533413c64a"}, 0x28) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000240)={@empty, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'veth0\x00', 0x0}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r12 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r12, 0xc020660b, &(0x7f0000000280)={0xffffffff000, 0x2}) getsockopt$inet_mreqn(r12, 0x0, 0x24, &(0x7f0000000080)={@local, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r11, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff3bf, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000020) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r5, @ANYBLOB="00022cbd7000fbdbdf250300000008000100", @ANYRES32=r7, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ed05842619227c474f00000000080007000000000700000100", @ANYRES32=r9, @ANYBLOB="c400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=r10, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050b000015ef787600020000000800070000000000"], 0x12c}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1320848, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:50 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 615.067559][T20252] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 13:15:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = getpid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, 0x0, &(0x7f00000002c0)) lstat(0x0, &(0x7f0000000140)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x106, 0x0, 0x6, 0x0, 0x81, 0x0, 0x81}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) lstat(0x0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf25010000000000000008410000004c00180000053373797a3000000000000000000000000000000000000000000000000000000000000000000000000000001900"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:15:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="160df410cb5c252e3792829e583ef51be7a1afa1b4fbf25e1747dbd00432eff368487dcf5dce3c59ab46ffb69b1be044fd09536b232a44d3c57bf4ca87b29b5f0d90122ab075fdf64d2b4ad269d50d7973e937deb6f5a482711ae4b3433325ef5a38ca19495d029a221e726e7795c6e161c91d5af28fb9b449c58a21d87624d0d82ed2e5063d1a07c21da43892e523830d28e315a0ff9f15460c56cc2ad02d9af31161d7af182949443dacc74c8c13649638896bb2238194be2e19a948dfe99c5998222e13ff4cc3bdfebce82f66fde66f1395caaa9c57b3", 0xd8, 0x20008002, &(0x7f0000000000)={0x2, 0x4e21, @loopback=0xac14140d}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x6) accept(r2, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000600)={0x7, 0x4, 0x1f6, 0x9, 0xa00000, 0x101}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = socket(0x29, 0x80d, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) socket(0x1a, 0xa, 0xa7) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r6) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000680)={{0x3c, @rand_addr=0x6, 0x4e21, 0x3, 'rr\x00', 0x4, 0x1, 0x47}, {@dev={0xac, 0x14, 0x14, 0x3d}, 0x4e23, 0x10000, 0x8, 0x8, 0x7fffffff}}, 0x44) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000740)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000700)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1860000, &(0x7f0000000480)=ANY=[@ANYBLOB="990666", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB=',default_permissions,max_read=0x0000000000000020,euid=', @ANYRESDEC=r9, @ANYBLOB=',fsname=yeah\x00,permit_directio,euid>', @ANYRESDEC=r10, @ANYBLOB=',func=PATH_CHECK,smackfsdef=,:posix_acl_access$vmnet0ppp1#-\'cpuset,appraise_type=imasig,mask=^MAY_EXEC,fscontext=sysadm_u,\x00']) r11 = dup2(r1, r1) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) bind$l2tp(r12, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = getpid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, 0x0, &(0x7f00000002c0)) lstat(0x0, &(0x7f0000000140)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x106, 0x0, 0x6, 0x0, 0x81, 0x0, 0x81}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) lstat(0x0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf25010000000000000008410000004c00180000053373797a3000000000000000000000000000000000000000000000000000000000000000000000000000001900"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:15:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8a00, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x800, 0x70bd29, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fef000/0x11000)=nil, 0x11000}, &(0x7f0000000040)=0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 13:15:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207a", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = getpid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, 0x0, &(0x7f00000002c0)) lstat(0x0, &(0x7f0000000140)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x106, 0x0, 0x6, 0x0, 0x81, 0x0, 0x81}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) lstat(0x0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf25010000000000000008410000004c00180000053373797a3000000000000000000000000000000000000000000000000000000000000000000000000000001900"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:15:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 13:15:55 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:15:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:55 executing program 4: setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:55 executing program 4: setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:55 executing program 4: setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 13:15:58 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eeac62f6225b500c4f7e327ce0453d91d3d5361a6e4fcf29abec12dcb27461f9a400b0730470825e56cc3425878869d69c8054e39f6cd5f3ee0cc5391098da36660e42b2793c356c75cd22d871922daff750c5916d10fcbd3df19d933617b8e63df2874291fd835f2eaa7bab191c56dab3fbdcee236ab58df30fa18acc4d03201cd52187efebd0efb9a416d066571be02d933f55946025cecdd54afd67377e74651d57b76042dfb6ef3f852d7792f84df9eaa8f6fdc981e351254e40bc2354ae9c89bd1565ac8cd9415acc6e37b6e9c450e2dba0f48b294e9faf08fe7d33af39f8063eaa25da852088aa9178e4688e80b3de948df38f7e9f37f555b71bbabdd993"], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:15:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207a", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = getpid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, 0x0, &(0x7f00000002c0)) lstat(0x0, &(0x7f0000000140)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x106, 0x0, 0x6, 0x0, 0x81, 0x0, 0x81}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) lstat(0x0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf25010000000000000008410000004c00180000053373797a3000000000000000000000000000000000000000000000000000000000000000000000000000001900"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:15:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') socket$inet6_tcp(0xa, 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:15:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:15:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r0 = getpid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000002c0)=0x4) lstat(0x0, &(0x7f0000000140)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x106, 0x0, 0x6, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) lstat(0x0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf25010000000000000008410000004c00180000053373797a3000000000000000000000000000000000000000000000000000000000000000000000000000001900"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:15:59 executing program 2: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x0, 0x0, {}, {}, 0x0, 0x3}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="050001001800000000000000e8000000e80000000600000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000004000000000000000000000000000000000000000000000000000000000000000019d13de37dedd4b44077000000000000000000000000000000000000000000000000000b000000000000070000000000000000080000060400000000000000000000000000866a11b60b7a01cacd010000000000000000000000000000000000000000000000000000ca1340000000000000000000000000cd68f42a7b00"/266, @ANYRES64, @ANYRESDEC], 0x0, 0x126}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207a", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 13:16:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r0 = getpid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000002c0)=0x4) lstat(0x0, &(0x7f0000000140)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x106, 0x0, 0x6, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) lstat(0x0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf25010000000000000008410000004c00180000053373797a3000000000000000000000000000000000000000000000000000000000000000000000000000001900"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:16:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') socket$inet6_tcp(0xa, 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r0 = getpid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000002c0)=0x4) lstat(0x0, &(0x7f0000000140)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x106, 0x0, 0x6, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0xc97b245d35aef556}, 0x0, @in=@local, 0x0, 0x3, 0x0, 0x7}}, 0xe8) lstat(0x0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf25010000000000000008410000004c00180000053373797a3000000000000000000000000000000000000000000000000000000000000000000000000000001900"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 13:16:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 13:16:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:04 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:16:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:16:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') socket$inet6_tcp(0xa, 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:05 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:16:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:16:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:16:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) [ 633.162937][ T0] NOHZ: local_softirq_pending 08 13:16:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:09 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:16:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 13:16:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 13:16:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:12 executing program 3: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:12 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e00"/112, 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:16:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:13 executing program 3: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:13 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:16:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:14 executing program 3: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 13:16:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e00"/112, 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:16:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x18, 0x8405}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "ee"}], 0x18, 0x8405}}], 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:16:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x722000) 13:16:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e00"/112, 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:20 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:16:20 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 644.959036][T20694] ptrace attach of "/root/syz-executor.1"[20690] was attempted by "/root/syz-executor.1"[20694] 13:16:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) [ 645.109995][T20690] IPVS: ftp: loaded support on port[0] = 21 [ 645.156327][T20695] IPVS: ftp: loaded support on port[0] = 21 13:16:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 645.239177][T20690] netdevsim0 speed is unknown, defaulting to 1000 13:16:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:20 executing program 4: perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 13:16:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) [ 645.699413][T20714] IPVS: ftp: loaded support on port[0] = 21 [ 645.873112][T20695] netdevsim0 speed is unknown, defaulting to 1000 [ 646.034363][T20714] netdevsim0 speed is unknown, defaulting to 1000 13:16:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 646.155072][T10404] tipc: TX() has been purged, node left! [ 646.357918][T20729] IPVS: ftp: loaded support on port[0] = 21 [ 646.371706][T20729] netdevsim0 speed is unknown, defaulting to 1000 13:16:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300000000000000", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:23 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) io_setup(0xffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x1}, 0x808, 0x562c, 0x0, 0x0, 0x0, 0xffffffff, 0xc}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000003640)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003800)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_BROADCAST={0xa, 0x2, @link_local}]}, 0x40}}, 0x0) 13:16:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 13:16:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:23 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) [ 648.636437][T20771] IPVS: ftp: loaded support on port[0] = 21 [ 648.743997][T20771] netdevsim0 speed is unknown, defaulting to 1000 [ 649.138505][T20771] IPVS: ftp: loaded support on port[0] = 21 [ 649.161195][T20771] netdevsim0 speed is unknown, defaulting to 1000 13:16:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 650.384925][T10404] tipc: TX() has been purged, node left! [ 650.544886][T10404] tipc: TX() has been purged, node left! [ 650.745035][T10404] tipc: TX() has been purged, node left! [ 650.914902][T10404] tipc: TX() has been purged, node left! 13:16:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300000000000000", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:26 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:26 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) [ 651.144502][T20798] IPVS: ftp: loaded support on port[0] = 21 [ 651.151202][T10404] tipc: TX() has been purged, node left! 13:16:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) [ 651.238986][T20798] netdevsim0 speed is unknown, defaulting to 1000 13:16:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:26 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300000000000000", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:29 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e0612687ecb86a54a10f0000000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@usrjquota='usrjquota=', 0x60}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:16:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:29 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) [ 654.295628][T20837] EXT4-fs (loop1): journaled quota format not specified [ 654.420844][T20837] EXT4-fs (loop1): journaled quota format not specified 13:16:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:29 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/124, 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e0612687ecb86a54a10f0000000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@usrjquota='usrjquota=', 0x60}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:16:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:32 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:32 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 657.357667][T20880] EXT4-fs (loop1): journaled quota format not specified 13:16:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:32 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ab}}, 0x0, 0x0, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000081b00003d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 13:16:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/124, 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:35 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:35 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ab}}, 0x0, 0x0, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000081b00003d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 13:16:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:35 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:35 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) [ 662.804994][T10404] tipc: TX() has been purged, node left! 13:16:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/124, 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:38 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:38 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ab}}, 0x0, 0x0, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000081b00003d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 13:16:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:38 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000006840)=""/126, 0x7e, 0x0, 0x0, 0x0) 13:16:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/126, 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:41 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@empty, @dev, [], [], 'vlan0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 13:16:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:41 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 666.688506][T21014] xt_TCPMSS: Only works on TCP SYN packets 13:16:42 executing program 1: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) [ 666.863598][ T27] audit: type=1400 audit(1583846202.085:97): avc: denied { map_read map_write } for pid=21027 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:16:42 executing program 1: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 13:16:42 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/126, 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 13:16:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:44 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:44 executing program 1: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 13:16:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:45 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:45 executing program 1: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 13:16:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:45 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000001c0)="0f20e06635000010000f22e0f20f23d30f01d166b8e80000000f23d80f21f86635800000300f23f83c0b660fc77418360f38cb40bf6426f30f1ed4660f71e10a660f38826cc6", 0x46}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/126, 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:48 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) delete_module(0x0, 0x0) fdatasync(0xffffffffffffffff) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getpgid(0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x800000e0b7}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000800)={0x0, 0x10000, 0x0, 0x0, 0x1, [{}]}) 13:16:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000022000000350000000000000085000000050000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:16:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:48 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="07010000e102000006e33bc209adfb27a7b669176730590000000000e61f15e43801"], 0xfdef) 13:16:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:48 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:48 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 674.106414][ T0] NOHZ: local_softirq_pending 08 [ 675.386281][ T0] NOHZ: local_softirq_pending 08 13:16:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0x7f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x1c2}}}}}}}, 0x0) 13:16:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:51 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002300)) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 13:16:51 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) [ 675.938488][T21144] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:16:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:51 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000300)="480000001400197f09004b0101048c590a88ffffff0100017580f3d8000000000028213ee20600d4ff5bffdf00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3", 0x48}], 0x1) 13:16:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000200000e00000004000000d0030000300200000000000000030000000000003002000000030000000300000003000000030000000300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000128010000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000176657468315f746f5f68737200000000070000000000000009000000000000000000000004000000010000000000000000000000000000002800000000000000000000000000000000000000f8ffffffffffffff00000000fbffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 13:16:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) [ 676.343927][T21170] x_tables: duplicate underflow at hook 2 [ 676.418629][T21175] x_tables: duplicate underflow at hook 2 13:16:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc00000000ae47a825805acf9e1c3e5607676f8f9fc0ebf8b0b16d58e9c13ca36143b292bec69c31f29b2c59957ab364884b585025f5207ad0665870c11b255ad5003c5d05692e664ebf68e6faa53367f05f4ad61493e0e3521bffd16e0000000000000000000000d300"/127, 0x7f}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r3, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x8, 0x800000e0b7}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000800)={0x0, 0x10000, 0x0, 0x0, 0x2, [{0x40, 0x1b}, {0x3f}]}) 13:16:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x0, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:54 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) 13:16:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000040)) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 13:16:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 13:16:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:16:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 13:16:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) 13:16:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) [ 680.726872][ T369] rdma_rxe: ignoring netdev event = 10 for netdevsim0 [ 680.805998][ T369] infiniband syz2: set down [ 680.814795][T20786] netdevsim0 speed is unknown, defaulting to 1000 [ 680.821917][T20965] ================================================================== [ 680.830228][T20965] BUG: KASAN: use-after-free in rxe_query_port+0x27d/0x2d0 [ 680.837409][T20965] Read of size 4 at addr ffff8880a0dc5020 by task kworker/1:9/20965 [ 680.845356][T20965] [ 680.847675][T20965] CPU: 1 PID: 20965 Comm: kworker/1:9 Not tainted 5.6.0-rc5-syzkaller #0 [ 680.856059][T20965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.866193][T20965] Workqueue: events smc_ib_port_event_work [ 680.871996][T20965] Call Trace: [ 680.875342][T20965] dump_stack+0x188/0x20d [ 680.879745][T20965] ? rxe_query_port+0x27d/0x2d0 [ 680.884582][T20965] ? rxe_query_port+0x27d/0x2d0 [ 680.889500][T20965] print_address_description.constprop.0.cold+0xd3/0x315 [ 680.896527][T20965] ? rxe_query_port+0x27d/0x2d0 [ 680.901382][T20965] ? rxe_query_port+0x27d/0x2d0 [ 680.906222][T20965] __kasan_report.cold+0x1a/0x32 [ 680.911147][T20965] ? rxe_query_port+0x27d/0x2d0 [ 680.915995][T20965] kasan_report+0xe/0x20 [ 680.920228][T20965] rxe_query_port+0x27d/0x2d0 [ 680.924978][T20965] ib_query_port+0x523/0xac0 [ 680.929564][T20965] ? ib_device_get_netdev+0x340/0x340 [ 680.934919][T20965] ? mark_held_locks+0xe0/0xe0 [ 680.939804][T20965] ? smc_ib_port_event_work+0x127/0x360 [ 680.945459][T20965] smc_ib_port_event_work+0x127/0x360 [ 680.950914][T20965] process_one_work+0x94b/0x1690 [ 680.955853][T20965] ? pwq_dec_nr_in_flight+0x310/0x310 [ 680.961220][T20965] ? do_raw_spin_lock+0x129/0x2e0 [ 680.966258][T20965] worker_thread+0x96/0xe20 [ 680.970757][T20965] ? process_one_work+0x1690/0x1690 [ 680.975957][T20965] kthread+0x357/0x430 [ 680.980023][T20965] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 680.985765][T20965] ret_from_fork+0x24/0x30 [ 680.990183][T20965] [ 680.992495][T20965] Allocated by task 19753: [ 680.997012][T20965] save_stack+0x1b/0x80 [ 681.001154][T20965] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 681.006777][T20965] kmem_cache_alloc_trace+0x153/0x7d0 [ 681.012135][T20965] smc_ib_add_dev+0xa4/0x590 [ 681.016708][T20965] add_client_context+0x3b4/0x520 [ 681.021711][T20965] enable_device_and_get+0x1cd/0x3b0 [ 681.026976][T20965] ib_register_device+0xa12/0xda0 [ 681.031979][T20965] rxe_register_device+0x4fa/0x621 [ 681.037065][T20965] rxe_add+0x1227/0x1664 [ 681.041284][T20965] rxe_net_add+0x8c/0xe0 [ 681.045510][T20965] rxe_newlink+0x34/0x90 [ 681.049789][T20965] nldev_newlink+0x27f/0x400 [ 681.054464][T20965] rdma_nl_rcv+0x586/0x900 [ 681.058863][T20965] netlink_unicast+0x537/0x740 [ 681.063603][T20965] netlink_sendmsg+0x882/0xe10 [ 681.068358][T20965] sock_sendmsg+0xcf/0x120 [ 681.072759][T20965] ____sys_sendmsg+0x6b9/0x7d0 [ 681.077503][T20965] ___sys_sendmsg+0x100/0x170 [ 681.082162][T20965] __sys_sendmsg+0xec/0x1b0 [ 681.086744][T20965] do_syscall_64+0xf6/0x7d0 [ 681.091228][T20965] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 681.097091][T20965] [ 681.099396][T20965] Freed by task 14270: [ 681.105093][T20965] save_stack+0x1b/0x80 [ 681.109226][T20965] __kasan_slab_free+0xf7/0x140 [ 681.114051][T20965] kfree+0x109/0x2b0 [ 681.117928][T20965] smc_ib_remove_dev+0x1e3/0x310 [ 681.122909][T20965] remove_client_context+0xbe/0x110 [ 681.128231][T20965] disable_device+0x13b/0x230 [ 681.132895][T20965] __ib_unregister_device+0x91/0x180 [ 681.138162][T20965] ib_unregister_work+0x15/0x30 [ 681.143000][T20965] process_one_work+0x94b/0x1690 [ 681.147916][T20965] worker_thread+0x96/0xe20 [ 681.152395][T20965] kthread+0x357/0x430 [ 681.156441][T20965] ret_from_fork+0x24/0x30 [ 681.160828][T20965] [ 681.163183][T20965] The buggy address belongs to the object at ffff8880a0dc5000 [ 681.163183][T20965] which belongs to the cache kmalloc-512 of size 512 [ 681.177260][T20965] The buggy address is located 32 bytes inside of [ 681.177260][T20965] 512-byte region [ffff8880a0dc5000, ffff8880a0dc5200) [ 681.190461][T20965] The buggy address belongs to the page: [ 681.196073][T20965] page:ffffea0002837140 refcount:1 mapcount:0 mapping:ffff8880aa000a80 index:0x0 [ 681.205155][T20965] flags: 0xfffe0000000200(slab) [ 681.209999][T20965] raw: 00fffe0000000200 ffffea0002685a08 ffffea0002411348 ffff8880aa000a80 [ 681.218561][T20965] raw: 0000000000000000 ffff8880a0dc5000 0000000100000004 0000000000000000 [ 681.227119][T20965] page dumped because: kasan: bad access detected [ 681.233520][T20965] [ 681.235832][T20965] Memory state around the buggy address: [ 681.241460][T20965] ffff8880a0dc4f00: fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00 00 [ 681.249513][T20965] ffff8880a0dc4f80: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 681.257559][T20965] >ffff8880a0dc5000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 681.265598][T20965] ^ [ 681.270689][T20965] ffff8880a0dc5080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 681.278729][T20965] ffff8880a0dc5100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 681.286807][T20965] ================================================================== [ 681.294967][T20965] Disabling lock debugging due to kernel taint [ 681.301627][T20965] Kernel panic - not syncing: panic_on_warn set ... [ 681.308235][T20965] CPU: 1 PID: 20965 Comm: kworker/1:9 Tainted: G B 5.6.0-rc5-syzkaller #0 [ 681.318024][T20965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.328072][T20965] Workqueue: events smc_ib_port_event_work [ 681.333856][T20965] Call Trace: [ 681.337132][T20965] dump_stack+0x188/0x20d [ 681.341512][T20965] panic+0x2e3/0x75c [ 681.345390][T20965] ? add_taint.cold+0x16/0x16 [ 681.350049][T20965] ? preempt_schedule_common+0x5e/0xc0 [ 681.355488][T20965] ? rxe_query_port+0x27d/0x2d0 [ 681.360320][T20965] ? ___preempt_schedule+0x16/0x18 [ 681.365411][T20965] ? trace_hardirqs_on+0x55/0x220 [ 681.370417][T20965] ? rxe_query_port+0x27d/0x2d0 [ 681.375258][T20965] end_report+0x43/0x49 [ 681.379408][T20965] ? rxe_query_port+0x27d/0x2d0 [ 681.384255][T20965] __kasan_report.cold+0xd/0x32 [ 681.389094][T20965] ? rxe_query_port+0x27d/0x2d0 [ 681.393958][T20965] kasan_report+0xe/0x20 [ 681.398187][T20965] rxe_query_port+0x27d/0x2d0 [ 681.402849][T20965] ib_query_port+0x523/0xac0 [ 681.407423][T20965] ? ib_device_get_netdev+0x340/0x340 [ 681.412774][T20965] ? mark_held_locks+0xe0/0xe0 [ 681.417520][T20965] ? smc_ib_port_event_work+0x127/0x360 [ 681.423044][T20965] smc_ib_port_event_work+0x127/0x360 [ 681.428437][T20965] process_one_work+0x94b/0x1690 [ 681.433360][T20965] ? pwq_dec_nr_in_flight+0x310/0x310 [ 681.438709][T20965] ? do_raw_spin_lock+0x129/0x2e0 [ 681.443718][T20965] worker_thread+0x96/0xe20 [ 681.448206][T20965] ? process_one_work+0x1690/0x1690 [ 681.453392][T20965] kthread+0x357/0x430 [ 681.457452][T20965] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 681.463149][T20965] ret_from_fork+0x24/0x30 [ 681.469079][T20965] Kernel Offset: disabled [ 681.473409][T20965] Rebooting in 86400 seconds..