enat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) shutdown(r0, 0x1) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x0, 0xfffffffffffffffc, 0xe4, 0x8, @scatter={0x3, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/155, 0x9b}, {&(0x7f0000000240)=""/176, 0xb0}, {&(0x7f0000000380)=""/47, 0x2f}]}, &(0x7f0000000400)="1bc2f03b64485dd18f66a0f0a58b9657cb7b42826eb324c6214733113a766d4e252c06bbd1ac9dfaa4cfab895b9df7aeae241afbeb6971ab310b85fc0654b60d9096820b0c874140f466c33a36099b8baa1221480ea5ba6110ffe11b1240b03930fe070e59edab10a8e5a4a59683e5a9b4d7b5bff30cbb79965f097a8cb3727dbc9e1a3c495c382ebcd1e080cb965fa70847077a71bd3997877405efaee6e1e3b4834ae3117c52716d5097bb2323c3102fa33d25596e2bcf255005626b726bebd6c18ea0fc72e081225036668a19c53d6cac16b8a4f57730871d88486fba97f50e9eb389", &(0x7f0000000500)=""/20, 0x5, 0x20, 0x2, &(0x7f0000000540)}) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x4, 0x1, 0x4}}, 0x26) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xffaf, 0x79, 0x1500}, 0x8d) 23:50:29 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x440200, 0x0) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xd226843701f5c011, @hyper}, 0x10, 0x800) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xf00]}]}}) 23:50:29 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:29 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x15d040) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x80, 0x2, 0x5}, 0x94d4}}, 0x18) 23:50:29 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$evdev(r1, &(0x7f0000000080)=[{{0x77359400}, 0x15, 0x5, 0xee0}], 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$P9_RSTAT(r0, &(0x7f0000000180)={0x45, 0x7d, 0x1, {0x0, 0x3e, 0x1, 0x100, {0xb1, 0x4}, 0x10010000, 0x10000000000, 0x4, 0x6, 0x0, '', 0x4, 'tls\x00', 0x3, ',{*', 0x4, 'self'}}, 0x45) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:29 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x800) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000100)=0x7) 23:50:29 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:29 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000380)={0x8, &(0x7f00000002c0)=[{0x1, 0x1ff, 0x8, 0xa266}, {0x9, 0xff, 0x7, 0x4}, {0x8, 0x0, 0x5, 0x4}, {0xd076, 0x183, 0x800}, {0x0, 0x9, 0xbdb, 0x2}, {0x3ff, 0x8, 0x1000000000000000, 0x2}, {0x80000000, 0x2, 0x12bc, 0x2}, {0xbea, 0x123, 0x0, 0x3}]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e23, 0x5, @remote, 0x10000}, 0x1c) 23:50:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x1700]}]}}) 23:50:29 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x5, 0x80, 0x4, 0xfffffffffffffffc, 0x9}, 0x14) 23:50:29 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x401) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x1ff, 0x2, 0x1, 0x7, 0x2, 0x4}, &(0x7f0000000180)=0x20) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'hsr0\x00', 0x7}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000000c0)={0xd, 0x8, 0x9, 0x7}) 23:50:29 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) memfd_create(&(0x7f0000000080)='tls\x00', 0x0) 23:50:29 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000180)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:30 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@rand_addr, @multicast2}, &(0x7f0000000080)=0x8) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000100)={0x3, {0x6, 0x3, 0x8001, 0x3}}) close(r0) 23:50:30 executing program 4: r0 = socket$inet(0x2b, 0x7, 0xe05) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10101, 0x41) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000100)={0x0, 0x9, 0xe20, [], &(0x7f00000000c0)=0x55e2d903}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000040)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) close(r0) 23:50:30 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000080)=0x7, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000100)={0x2, 0x7, 0x9, 0xfffffffffffffffb, 'syz1\x00', 0x3}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:30 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getpeername$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x1) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000080)) fstatfs(r1, &(0x7f0000000180)) 23:50:30 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00\xf7\x91\x7f\xd0\xb3\x85Z', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000ff1b02000200"], 0xa) 23:50:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xff00]}]}}) 23:50:30 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000180)=""/194) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0xff, 0x4) close(r0) 23:50:30 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000440)=0xa281bb5f97ba6676) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000080)=0xe8) r2 = getegid() chown(&(0x7f0000000040)='./file0\x00', r1, r2) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000280)="bc77cc1688afd629ff78e311dfcf62062783424d6d776fc46b3d866e", 0x1c, r3) 23:50:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) read$FUSE(r0, &(0x7f0000000380), 0x1000) r2 = dup(0xffffffffffffffff) sched_yield() write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:30 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x1) 23:50:30 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x801, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080c0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x480000000000007, 0x20000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000180)=0x84) openat$cgroup_ro(r3, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r4, 0xfffffffffffffe00}, 0x8) 23:50:30 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x200000400003) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x12e, 0x200) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x1011, r0, 0x180000000) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x3, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) fadvise64(r0, 0x0, 0x5, 0x2) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) set_thread_area(&(0x7f0000000100)={0x3e23, 0x20000800, 0x2000, 0x6, 0x6, 0x94, 0x20, 0x6, 0x10000, 0xf030}) prctl$PR_SVE_SET_VL(0x32, 0x16012) socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x284bf6727eb9a2b7) write$P9_RLERROR(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="117eefa100000700000000c3e1fffe0602998ce3abfb26fbe01f4c96000000"], 0x11) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000240)={0x5, 0x8001}) socket$inet(0x2, 0x800, 0x596e) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f0000000200)={0x0, 0x400, 0x6, 0x3f}) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000001c0)="3dcfafe38fc4a2a0b1bdef76aa50f6dae88c601c2978fde919029dac49a4af524d9c0ecc1f6b1b34024045e3e1b63f9b25df", 0x32) 23:50:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x25b) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000100)=0x800) r3 = dup(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000380)={0x101, 0x8, 0x2, 0x76, 0xff, 0x2, 0x4, 0x100000000, r1}, 0x20) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x4000, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:30 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x40000]}]}}) 23:50:30 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xc6a, 0x100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0xb00, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8001}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8014) 23:50:30 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffff80000000, 0x404000) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x7ff, 0x4, 0x6}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000180)={r2, 0x2}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r2, 0x1, 0x1a000, 0xfffffffffffff000}) 23:50:30 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x3) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r1) 23:50:30 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:30 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x81) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$void(r1, 0xc0045c79) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000002c0)={@empty, @local}, 0x8) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x101, 0xfffffffffffffff7, 0x2, 0x0, 0x0, [{r2, 0x0, 0x2}, {r0, 0x0, 0x1}]}) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r5, 0xa10, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffe1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:31 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000180)={0x3, &(0x7f0000000100)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc008641d, &(0x7f00000002c0)={r3, &(0x7f00000001c0)=""/213}) r4 = dup(r1) write$P9_RCLUNK(r4, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:31 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x80000]}]}}) 23:50:31 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x8001, &(0x7f0000000040)={@empty, @rand_addr=0xa7, @loopback}, 0x3c1) close(r0) 23:50:31 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) rt_sigtimedwait(&(0x7f0000000040)={0x200}, &(0x7f0000000080), &(0x7f0000000100)={0x77359400}, 0x8) close(r0) 23:50:31 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002880}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x0, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x4041) r2 = socket$inet(0x2b, 0x2000080000, 0xf1) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:31 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000280)={0x53, 0xffffffffffffffff, 0xc6, 0x8, @buffer={0x0, 0x1000, &(0x7f0000000380)=""/4096}, &(0x7f0000000180)="f15f1ff2aff04c78f70e91e5eaad67d01a5db07388b434aa840b83f9aaa22a4bfe2ee8bac82a45b77b00fb36235d42ea0f53fe7d43820295259e2078217618087f9f8e8bfc5e0db49a1c58117859f35b3bda3a08b1306d7288f77c4a9bab86ce85f0c9b11d18404ce205d72bc451fba33765f8a5231f69669af1266d7f60ce21d573af617914094b2cc85ec12d81990e7f3e598930dbb187656c4a16db603ec642998e625fda1844c0798193c6d63485c2a8eea05bc981bda5b90b673ce6387a1582eec67198", &(0x7f0000000080)=""/88, 0x80, 0x4, 0x2, &(0x7f0000000100)}) close(r0) 23:50:31 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:31 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x2, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xc0000]}]}}) 23:50:31 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:31 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:31 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20080, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x3ff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x1000000]}]}}) 23:50:31 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:31 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = accept4$inet(r0, 0x0, &(0x7f00000002c0), 0x80800) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r3, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x71c8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4008044}, 0x40000) close(r1) 23:50:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x2000000]}]}}) 23:50:32 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xc6, 0x101) get_mempolicy(&(0x7f0000000200), &(0x7f0000000240), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2=0xe000000a, @loopback}, 0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0xc1, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x6, 0xffffffff, 0x5, 0x1}, {0x100000000, 0x7ff, 0x3, 0xffff}, {0x4, 0xfff, 0xffff, 0x3}, {0x10001, 0x9bfa, 0x9, 0x5fe}, {0x8, 0x4, 0x8, 0x9}, {0x709e, 0x4, 0xffffffff, 0x401}, {0x4, 0x2, 0x57, 0x22}, {0x7, 0x1, 0x2400000000000000, 0x7}]}, 0x8) close(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 23:50:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/184) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x16, 0x59, &(0x7f0000000200)="bee3f111127039267a2cae62a5cea8ad641c2c311974cdcb71f5a8e1e795e3931b53fb3b4f2432b2090bdebce3276ca73eb4ae3f3ca6e2776284b09561c3b2f77fbae9f25ac8a956692cada9eb0f6c90dca5c286aa779013fc"}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) read(r1, &(0x7f0000000180)=""/96, 0x60) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(0xffffffffffffffff) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000002c0)={0x7, &(0x7f0000000280)=[{0x4, 0x7, 0x2932, 0x4}, {0x9, 0x2, 0x6, 0x6}, {0xe9, 0x3, 0x0, 0xffffffffffffff81}, {0x1000, 0x20, 0xffffffff, 0x361}, {0x1, 0x7, 0x3, 0x9}, {0x4, 0xfffffffff752b2f3, 0x8, 0xfffffffffffffeff}, {0x1, 0x3, 0xfffffffffffffffa, 0x8c93}]}, 0x8) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:32 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x3, 0xd9, 0x1d1c, 0x400, 0x2}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x3, 0x3, [0x80, 0x6, 0x3]}, 0xe) 23:50:32 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3312569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:32 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x80, 0x5, &(0x7f0000000080)=0x62}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0xfffffffffffffdbc) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000100)={0x7, 0x5, 0x9}) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000180)) syz_extract_tcp_res(&(0x7f00000001c0), 0x8, 0x2) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:32 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000180)=""/74) 23:50:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x8000000]}]}}) 23:50:32 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10) close(r0) 23:50:32 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000040)={@dev}, &(0x7f0000000080)=0x14) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x24b) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x6, 0xf702, 0x0, 0xffffffffffffff50}, 0x8) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) waitid(0x2, r4, &(0x7f0000000440), 0x1, &(0x7f00000004c0)) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0186415, &(0x7f0000000280)={&(0x7f0000ffe000/0x2000)=nil, 0xfffffffffffffff8, 0x7, 0x20, &(0x7f0000ffd000/0x3000)=nil, 0x10}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000380), 0x4) 23:50:32 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x3b, @broadcast, 0x4e21, 0x0, 'sh\x00', 0x8, 0x9, 0x30}, {@remote, 0x4e23, 0x0, 0xff, 0xb7d, 0x8}}, 0x44) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x77, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xf000000]}]}}) 23:50:32 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e26, @broadcast}, 0xffffff1a) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) fsetxattr(r0, &(0x7f0000000040)=@random={'os2.', 'nodev\x00'}, &(0x7f0000000080)='/\x00', 0x2, 0x3) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$FICLONE(r0, 0x40049409, r0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) close(r0) 23:50:32 executing program 3: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x17}, @mcast2, 0x4c, 0x2, 0x1f30, 0x500, 0x3f, 0x5200000, r2}) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:32 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) flock(r0, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8080, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x7f, 0x4c, 0x8, 0x1, 0xf0, "bbcb8e3e6732b78eb83d2181fd3b03035d2436", 0x101, 0x100000000}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:32 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x96, "3efb485d9fc6d48d50811e2c79c1490afcbfb59d28ade9cfa20781f2e810fb5fdf0214ea4778b96a0bb20bd45c0b1f56367b1cdac13e3fabed5cc40eee6b74294ff1a7e2de5893e34fd04ee38bbcd2c74ff6382cee0826423d63df6b1349a544c7a15c589ed850d7ea5dad5857a13d76d01f270c9f16f51b7268d34b31bd8074b2113197e54f462e3d8030e962c316f6a01a29400363"}, &(0x7f0000000240)=0x9e) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000380)={r1, 0x84, "184e917daee24a491eaf9bb3a406a9f2d9e8cff52ed5098a985c2ec3504d1d7197233da9179d7f969d380fe1db5488d76e049c41532df6fab9be426838324306487e8e1c1cea60ed48b48102eff4a7cecb88fd13cdb655873d300e6c87dd3bc3e37fdc68c07f7087cc836e8a7cf4332424034d8867e846c8cc1fc11a1e14a723751c34b5"}, &(0x7f0000000280)=0x8c) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sctp\x00') getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x8a81, 0xffffffff80000000, 0xe18, 0x1f, 0x1000}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x3ff}, 0x8) close(r0) 23:50:32 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0xfffffd9f) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x3, @rand_addr=0x6}}, 0x1e) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x802, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000010) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000600)='tls\x00', 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x4, 0x7, 0x2, 0x153, 0x0, 0x5, 0x80, 0x2, 0x9, 0x101, 0x5, 0xf2e, 0x8, 0x3, 0x439, 0x3, 0x4, 0x7, 0x5, 0x2, 0x210, 0x5, 0x7, 0x0, 0x3, 0x5, 0x33cc47b8, 0x10001, 0x4, 0x9, 0x40, 0x100000001, 0x4, 0x2, 0x7fff, 0x8001, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000540), 0x54f6a81d1acb646b}, 0x5000, 0x7, 0x1a3fe2ba, 0xd, 0x0, 0x7, 0xfffffffffffffffd}, 0x0, 0x0, r0, 0xa) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e21, 0x4, @mcast2, 0x200}}, 0x0, 0x1000, 0x0, "fc267d9d08cdbe1e7cfe0c801dfc118b28a4810ba98182da4a8a52d86e3aa7dfc56c6025c6193f39260016539a02e581cabfab75112b1bd756d93d8727ba6048057bb8105b22adefc338f2b3921dec42"}, 0xd8) r3 = dup(r1) r4 = msgget$private(0x0, 0x81) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000280)=""/12) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) getsockopt(r3, 0x2, 0x81, &(0x7f0000000780)=""/140, &(0x7f0000000240)=0x8c) fsetxattr$security_ima(r5, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x1) 23:50:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x17000000]}]}}) 23:50:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:33 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1d1f600000, 0x4002) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000002c0)={0x1}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x83, 0x1) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="e0000000020400032bbd7000fedbdf250300000708007500000000000cf1883dbea6a5af95cbc09b9326b0be560dfe827fb15a4c71d7a40ed91a5316ac5f521d2c5fc1c34b6a0ba8d8f5feebad527fb30475503b2137a97358e01c79b347ee7c09ea1cb73d7068729b29a567ec6866da93893724e91ba5f4aab9bf9987cf4978236ea7f59d08f6695c81ccdaf50bdbe7381b983bc2bf8ed993c83731e126218e92bef0e0358fb1fbaf84b2b252995b799307e67de47a07094aad42d6924e9eecbc3d7744cc9261d1b91394bf2e2c073307b10c00550008000f00000000000000"], 0xe0}}, 0xc0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x8) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f00008c9000/0x2000)=nil, 0x2000, 0x1007ffffe, 0x4002011, r2, 0x0) close(r0) 23:50:33 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0xa002) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1, 0x113400) perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x3, 0x40, 0xb0, 0x1, 0x0, 0x2, 0x4010, 0x1, 0xc7a, 0x20, 0x40, 0x7, 0x2, 0xa4, 0xba8, 0x9, 0x1, 0xffff, 0x2, 0xfffffffffffff23c, 0xffffffff00000000, 0x1000000000, 0x5, 0xe4, 0xf1c, 0x20, 0x401, 0x6, 0x0, 0x3, 0x3c1b, 0xbdc, 0x60a6ea1b, 0x8001, 0x9, 0x6b, 0x0, 0x6, 0x1, @perf_config_ext={0x2, 0x1000}, 0x0, 0x80000000, 0x3f, 0x1, 0xa837bc0, 0x401, 0x1ff}, r1, 0x10, r2, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x200000) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000380)={[], 0x5, 0x5, 0x7f, 0x0, 0xffffffffffffffff, 0x10f000, 0x3001}) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:33 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000440)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x400000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=""/152, 0x98, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r3, 0x4) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:33 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e27, @local}, 0xfffffffffffffee8) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0x0, [], 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)}, &(0x7f0000000280)=0x50) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000080)={{0x2, @name="ff5942cc14a1b790a6db9fb530584d52ae8285199de799e8ea8d0826a35222d7"}, 0x8, 0x8, 0x4}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:33 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x100, 0x0) r0 = socket$inet(0x2b, 0xfffffffffffffffe, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x402) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0xfff, 0x4, 0x685dd4f2, 0xff, 0x17, 0xc8d1, 0x3, 0x5, 0x3, 0x6, 0x6, 0x5}) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x3c, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e24, 0x0, 'wrr\x00', 0x11, 0x5, 0x22}, {@empty, 0x4e23, 0x0, 0xfffffffffffffff7, 0x3ff, 0xfffffffffffffff8}}, 0x44) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000180)=0x40) 23:50:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x109200) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b41282d4c05d6ab25d6fba12508f7a9c8dc001702fc08952fcdc4c5a7725a3df84139510a98b65258d2f630309ed26319a0f59c4e19d1b0aa414e9aea084b312ccbfb5aa3072c1a4cf08a1961f71b7d8cdbb56d32338ae340cf3b1367c62fe3ff074cd32993eac835aa05a28", 0x6c) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="67446698000000000100030002000000ebb1161ad566eafcf6846af746d8d0cc94ea8e5073df09f39765065c11fe9b00004d3ae74bbec4dbd4984e91ce5ebf74b265c85f5ea3afc4166cb2143ae12c283b84f7d088d6e241aecd196541154d07bc6b80170ad7c31863b3d70b2668c13ed92e4fa649125e84"], 0x34) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xc0ffffff]}]}}) 23:50:33 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x100, 0x2) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x20000, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x80000000) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={0x0, @initdev, @local}, &(0x7f0000000700)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000740)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000980)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a80)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000b80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000d00)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000e00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f00)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000001000)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001040)={@multicast1, @initdev, 0x0}, &(0x7f0000001080)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002340)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000002440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002480)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000002580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002600)={'team0\x00', 0x0}) accept4$packet(r1, &(0x7f0000002640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002680)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000026c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000027c0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000002800)={@local, @initdev, 0x0}, &(0x7f0000002840)=0xc) getpeername$packet(r1, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000028c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000000a6c0)={{{@in=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f000000a7c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000a940)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000ab00)={'gretap0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000ab40)={'rose0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f000000ab80)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000000abc0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@initdev}}, &(0x7f000000acc0)=0xe8) accept4$packet(r1, &(0x7f000000ad00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000ad40)=0x14, 0x0) clock_gettime(0x3, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r1, &(0x7f000000e700)=[{{&(0x7f000000ae40)=@can, 0x80, &(0x7f000000c1c0)=[{&(0x7f000000aec0)=""/16, 0x10}, {&(0x7f000000af00)=""/244, 0xf4}, {&(0x7f000000b000)=""/182, 0xb6}, {&(0x7f000000b0c0)=""/4096, 0x1000}, {&(0x7f000000c0c0)}, {&(0x7f000000c100)=""/191, 0xbf}], 0x6, &(0x7f000000c200)=""/184, 0xb8}, 0x1}, {{&(0x7f000000c2c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f000000c380)=[{&(0x7f000000c340)}], 0x1, &(0x7f000000c3c0)=""/153, 0x99}}, {{0x0, 0x0, &(0x7f000000c6c0)=[{&(0x7f000000c480)=""/132, 0x84}, {&(0x7f000000c540)=""/155, 0x9b}, {&(0x7f000000c600)=""/167, 0xa7}], 0x3, &(0x7f000000c700)=""/243, 0xf3}, 0x9}, {{&(0x7f000000c800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f000000dc00)=[{&(0x7f000000c880)=""/4096, 0x1000}, {&(0x7f000000d880)=""/191, 0xbf}, {&(0x7f000000d940)=""/82, 0x52}, {&(0x7f000000d9c0)=""/103, 0x67}, {&(0x7f000000da40)=""/109, 0x6d}, {&(0x7f000000dac0)=""/95, 0x5f}, {&(0x7f000000db40)=""/140, 0x8c}], 0x7, &(0x7f000000dc40)=""/79, 0x4f}, 0x8}, {{0x0, 0x0, &(0x7f000000df00)=[{&(0x7f000000dcc0)=""/70, 0x46}, {&(0x7f000000dd40)=""/225, 0xe1}, {&(0x7f000000de40)=""/60, 0x3c}, {&(0x7f000000de80)=""/72, 0x48}], 0x4, &(0x7f000000df40)=""/170, 0xaa}, 0x9}, {{&(0x7f000000e000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f000000e180)=[{&(0x7f000000e080)=""/209, 0xd1}], 0x1, &(0x7f000000e1c0)=""/231, 0xe7}, 0x40}, {{&(0x7f000000e2c0)=@nfc_llcp, 0x80, &(0x7f000000e5c0)=[{&(0x7f000000e340)=""/86, 0x56}, {&(0x7f000000e3c0)=""/170, 0xaa}, {&(0x7f000000e480)=""/55, 0x37}, {&(0x7f000000e4c0)=""/199, 0xc7}], 0x4, &(0x7f000000e600)=""/193, 0xc1}, 0xfff}], 0x7, 0x40000000, &(0x7f000000e840)={r27, r28+10000000}) getpeername(r0, &(0x7f000000e880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000e900)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000e940)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f000000ea40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000100c0)={'veth0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000010100)={@empty, 0x0}, &(0x7f0000010140)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000010180)={0x0, @initdev, @dev}, &(0x7f00000101c0)=0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000010240)={0x0, @remote, @multicast1}, &(0x7f0000010280)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000010dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f0000010d80)={&(0x7f00000102c0)={0xa90, r4, 0xa0b, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0xb4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r8}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xad}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r12}, {0x1a4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x101, 0x0, 0x8, 0x40}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xccc}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x65}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x1a4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r22}, {0xf8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}}]}}, {{0x8, 0x1, r25}, {0x1f8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xae0}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r26}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1f, 0xff, 0xff, 0xfffffffffffff000}, {0xba, 0x2, 0x14bd587a, 0x8}, {0x0, 0x8, 0x6}, {0x3f, 0xf9, 0x9, 0x5c8a}, {0x0, 0x80000000, 0x3, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6459}}, {0x8, 0x6, r29}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r30}, {0x164, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r31}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x18}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8}}}]}}, {{0x8, 0x1, r33}, {0xbc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r34}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r35}}}]}}]}, 0xa90}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 23:50:33 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x131040) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={r2, r3, r4}, 0xc) close(r0) 23:50:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x32, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) close(r0) socket$can_raw(0x1d, 0x3, 0x1) 23:50:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000001c0)=0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) mkdirat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x1ff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xfdfdffff]}]}}) 23:50:33 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0xffffffffffffffe6) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000040)=0x100000000) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) close(r0) 23:50:33 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@empty, @multicast2=0xe000000a, @loopback}, 0xc) close(r0) 23:50:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f0000000040)={{0x10000, 0x400}, 'port1\x00', 0x20, 0x0, 0xff, 0x0, 0x9, 0x3, 0xa12, 0x0, 0x4}) 23:50:33 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x4}, 0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f75910b42a9224ffb0fe73bb56e34c4525900616f2eee40bcd2841c6b14b0cfede3cb4af77c325f7d5c04bb5d25b876effd14183798e806c71bc931095951831b8886adb1d55891ea3d50adcac7c03b198dc8ce600a61bf97c6fef06d195fb66dcf3de82e6b577605508985c5a4e0b314993998aa6b4b01a896ef4f5c55ee7abc63a374da29307e01e600234de"], 0x1, 0x1) 23:50:33 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x480800) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000180)=""/228, &(0x7f0000000100)=0xe4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='dctcp\x00', 0x6) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:33 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000080)={0x1, 0x0, {0x89, 0x7, 0x1000, 0xd1}}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'rose0\x00', r1}) close(r0) 23:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xff000000]}]}}) 23:50:34 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x8000000004e23, @loopback}, 0x2a8) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) mlockall(0x2) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @multicast1}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x4e20, 0x0, 0x4e22, 0x0, 0xa, 0x20, 0x0, 0x77, r2, r3}, {0x80000001, 0x6, 0xff, 0x2, 0x0, 0x80000001, 0x800, 0x1}, {0x9, 0x9, 0x7ff, 0x5}, 0x1, 0x6e6bb4, 0x1, 0x1, 0x3, 0xf3a457a8f4f1e5af}, {{@in=@dev={0xac, 0x14, 0x14, 0xa}, 0x4d4, 0x7f}, 0xa, @in6=@ipv4={[], [], @local}, 0x3506, 0x0, 0x1, 0x1, 0x3, 0x0, 0x20400}}, 0xe8) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r4 = dup(r1) write$P9_RCLUNK(r4, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r5, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:34 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)=""/100, 0x64}], 0x1, &(0x7f0000000200)=""/90, 0x5a}, 0x100) getsockname$packet(0xffffffffffffff9c, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000003c0)={@mcast2, r2}, 0x14) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x3ff80000000, 0x0, 0x2}) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x40) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000440)=""/162) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) close(r0) 23:50:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x15}, 0x3}}, 0x0, 0x1f, 0x0, "e84f0f1a52594be2497a3dd0cf9a824038626e779b5a5f59ca7f33ad158d1ff861c4564ea6189f673b8176960d93a0c1528166e6da9b80516b7f8a822be0f91cf936844146de1aca8e0e71b187c5945e"}, 0xd8) 23:50:34 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2800000000001, &(0x7f00000000c0)={@loopback, @empty, @loopback}, 0xc) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) close(r0) 23:50:34 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0xfffffffffffffd85) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:34 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80100, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x7fffffff, "0697d88ecce8453c2391959a498f5cdd815a41554844e1c151011296ebbb5e86", 0x3, 0x1, 0x2, 0xb000, 0xa}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xfffffdfd]}]}}) 23:50:34 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x6, 0x7) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:34 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:34 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1, 0x9}}, [0x3, 0xffff, 0x7fff, 0x800, 0x401, 0x80000000, 0x3, 0x80000001, 0xb, 0x2, 0x1f, 0x75f037bb, 0xe6f, 0x646, 0x5]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet(0x2b, 0x1, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000280)={0x6000, 0x1000, 0xef, 0x9, 0x1}) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pread64(r2, &(0x7f0000000040)=""/11, 0xb, 0x0) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r2) 23:50:34 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = request_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='vmnet0\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="c009e2a10ee360ce2ee5e996c795c4eedf9f880667f5b0906534563140363488dc192a615286219988024e6b2167446d88a3ff9c5891cf1a62f1a70b3672e0df69177624b37077624a8425dd3aa048d758aff498c2f39b90f53350d1146bcf58d7f3bbb43d0d72f1a31763cd76c89aeba5859df51cc75e3132507f17dc0d87671751a05d66a5d2dbdc84af7c9c2bf78ff1f9374d05fe4d290bfc98ae7ecd", 0x9e, r1) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x12801) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000014c0)={0x0, @dev, @multicast1}, &(0x7f0000001500)=0xc) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vga_arbiter\x00', 0x2000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x17, 0x8, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x7, 0x1, 0x0, r2}, @ldst={0x2, 0x3, 0x2, 0x0, 0x4, 0x10, 0xfffffffffffffffc}, @generic={0x7, 0x1, 0x3, 0x240, 0x1000}, @ldst={0x3, 0x3, 0x2, 0x7, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000000400)='GPL\x00', 0x1, 0x13, &(0x7f0000000440)=""/19, 0x41100, 0x1, [], r3, 0x1, r4, 0x8, &(0x7f0000001580)={0xfd2f, 0x100000001}, 0x8, 0x10, &(0x7f00000015c0)={0xf8b0, 0x81d5, 0x30ca, 0x3}, 0x10}, 0x70) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000000c0)=0x8b, 0x4) 23:50:34 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x10, 0x2}, 0x200}}, 0x18) close(r0) 23:50:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) write$P9_RLCREATE(r0, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x20, 0x4, 0x4}, 0x5}}, 0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="da376550f6b2248c01053d42393afc56880709e9304cc4665ece19947d"], 0x8) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r4 = dup(0xffffffffffffffff) write$P9_RCLUNK(r4, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xffffffc0]}]}}) 23:50:34 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) tee(r0, r0, 0x80000000, 0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:34 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000080)) 23:50:34 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101400, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x4, 0x3ff, 0x6c, 0x4, 0x100, 0x49, 0x3, 0x5, 0x8, 0x4, 0x4, 0x200, 0x56b1, 0x400, 0xffffffffffffff7f, 0xff, 0x1, 0x9, 0x3, 0x100000001, 0x5, 0xffffffffffffffff, 0xb80000, 0x7, 0x6, 0x1e4, 0x0, 0x9, 0x2, 0x2, 0x8, 0x3]}) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:34 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e09000000000000005923edf838eb4727983a3b400700007f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a924e1dbb717fb200f7e0b0f759000000000000007ea5b1fe73"], 0x1, 0x1) 23:50:34 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x7fffffff, 0x7, 0x4, 0x3a85527c, 0x2, 0x0, 0x2, 0xc}}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:34 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8880, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000080)="b5d43e4a5ec50e318a9317f392b6972907b5ffb5f766df632e8a54f59abbc10d9290b354e075c4e08746da614b0d0552a9cb1988c74f5c04108f85b0f4b1180d4d9f85e469", 0x45) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) socket$inet_sctp(0x2, 0x0, 0x84) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x40000000000]}]}}) 23:50:34 executing program 2: r0 = socket$inet(0x2b, 0x2, 0x20002) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:35 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x9}, 0xb) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:35 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e03, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)=0x7a) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:35 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x3, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000880)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000008c0)={@mcast1, 0x4c, r3}) close(r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x840, 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f0000000100)={0x80000000, 0x7fff, 0x9, 0x9, 0x1f, 0x11d9}) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x40) 23:50:35 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xa5ee, 0x80000) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @empty}}}, 0x84) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000008c0)=0x4, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x8}, 0x10) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getsockopt(r0, 0x80000000, 0x9, &(0x7f0000000380)=""/244, &(0x7f0000000240)=0xf4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101000, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) writev(r1, &(0x7f0000000880)=[{&(0x7f00000004c0)="e5fedfe4db0eab6441afc7642b495e6a7db8baa9c7ba5e4556dc009917be758e24e94a6eea9398d165fc532fb0f8b15a55084a2113c6c1e6afa6cfd3e2d0e8e273db32004146a1f3555f3250569f3520862056de68d8c27017b6ebde8d3fa67b3399063fbb10d236c454422e31b8f74ea959d018b6ba0e862832b1ce6c4c8778ad07aed54fa2a63ac505f57a5469ad13311bc0003ee87d07695b21bc752cf937212375f5e0d9cc2226dbecf06cf2013fd9fb4bdc6f1bbf29ef71889eab4f7dee811a306cb9ef23e82851bc3ca985577cb439f452b5bc5748578df8e5f829c098853c20e0d76e3136683baf8364", 0xed}, {&(0x7f00000005c0)="7454f65d0432779983dfdebb64b8e8d3090c71ce199a32d8824875646d3a8154826e0b7eda29f72865d8b5f913735bd8408df75da3fd55f119ffe83ea6ed27e067ece62a4787db1c711cb9af11feeb82f26a04ee0718de5c", 0x58}, {&(0x7f0000000640)="e7a19470a7370221e8d47f9000b86391bce36e92c8d71e4a5e93678ebad6f7191968e2344037f5a699d06f64b2ab8835c9740c19435cafab79e4cf42d6d58436c25ef1fd7b2ac614fb75d4871009c6c8e3ca9ffc9a2064c28d478558b67bb4c2bd308b2fc8701489b42bea7cd91c978b15cb54f4daa3e6d7f30875d919d7341e8a9e5fc5c4ccd4d858963f55b8caa6e0e7443ff014351ec7b441075bdeb1a1264ba6bbf26ef4be52885b42c530313ea0d4d36f843a7328a704f87aeb0f99576fb6193b689d74f595b1859a90b23ff5aa922947305318f0eb3f7fe406155a1c27c373c76813", 0xe5}, {&(0x7f0000000740)="1260cf38e31754a6190bb237e77de4c3e1966f1cf391eb5834051d104e35ac885bb2f6d1580f844929ffb38255a517e6fcf780e3d2af80c8bd0641d9108091c81118f1ade497d79031d8de71592a8263912c6840caaffeb8e5c225666f4ca6d0bf40a6b6f27ca458199246d470575dc6564117c7dd703c161f8200bf82bb76422b66", 0x82}, {&(0x7f0000000800)="6d669250fcd6066261775445c5fe21412e5fc6bccec3a39e3373ff8ead17fc024b88038ad626d873cc7aaa27fb3d7a1abebf213551f1522130f51e059cbf0fc43ad25e9b77a0f213926ab333622764ec0c1d2f0cc6d5af5e35be05161fb7a4db8122f51b05972ae9b7a4624ea1a982", 0x6f}], 0x5) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x20000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x50000, 0x0) pivot_root(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)='./file0\x00') ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000a00)=[0x4, 0x6]) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000a40)={0x0, 0x2dff63b9}, &(0x7f0000000a80)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000ac0)={r3, 0x0, 0x1}, 0x8) close(r1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$UHID_INPUT2(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="0c000000d7000ab7310bab3c7342c8130d089fd370a6bdeced4b3a5ba67ba1f5e4cf54a185e9b764800704c4b096c106eea849aa657adb316219199e78bed84510acab180885b1e669aec9e3ada859d95195d8d71e469bd5d217804101f9f98d15c997a106d4d693f4c5cc668680fa3231173e57081124b429b0ccca64293ac8e807ff4ddfede45ef0edd186824a617cd4a10339e17620fc834d83e186a2ecd44d8c7386f383668bf4758a78fc908e26a76963271c1fde07df0181849733fa61bbaf52450c00"/209], 0xdd) 23:50:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x80000000000]}]}}) 23:50:35 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000180)=""/230) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:35 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@loopback, @local, @loopback}, 0xffffffffffffffae) close(r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @empty}, &(0x7f0000000080)=0xc) 23:50:35 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@multicast1, @multicast1, @loopback}, 0xc) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:35 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xb2000, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3f, &(0x7f0000000180)=""/184, &(0x7f0000000100)=0xb8) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x6, 0x1) close(r0) 23:50:35 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x2) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:35 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) setsockopt(r0, 0x401, 0x100000000, &(0x7f0000000040)="491ef854937cbaf2d3d4e0f86ac0fe4bf8deab5170daa53a48f8af58aa74f5e3abe1dfbc80cce7ad4a3c9c832dc1071e33f0947f6495dbc8e1ba3d8cbb3b9dbfc8dbc151149414340462ad22b6752b5474e50792f4f83093fe8579ad96d0cd3b65f4d49dbb77c7c1eb4bfad7e8e29d86e618b9cc7beb41ba5d39101d00b96eb43a0603bc8d669577935bac667f4accccf2a93a675585eee703a1905f55e15b491cc668b5e2947b80531a0667af855bb25d7fc62f6b0a0611e1131233c07912d5ea2e65296ee4ab5a9633ed540bce269344098e85f4a1", 0xd6) 23:50:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xc0000000000]}]}}) 23:50:35 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000180)={0x1, 0x0, {0x805, 0x5e3, 0x7009, 0x8, 0xe, 0x7, 0x2, 0x7}}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:35 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x28402, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) close(r0) 23:50:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x100000000000000]}]}}) 23:50:35 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0xffffffffffffffdd) r1 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x15db, 0x200400) close(r0) 23:50:35 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)=0x1) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x80000000028, &(0x7f0000000100)={@empty, @initdev={0xac, 0x1e, 0x1b8, 0x0}, @multicast2}, 0xfffffffffffffee0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) close(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 23:50:35 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698f2b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x9, 0x4a4d00) 23:50:35 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1) 23:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x200000000000000]}]}}) 23:50:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$VT_RELDISP(r0, 0x5605) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) r3 = inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x200) inotify_rm_watch(r0, r3) 23:50:36 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x461f, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000080)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000380)={0xe, 0x5, 0x1ff, 0xf3, 0x1000, "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"}, 0x100c) close(r0) 23:50:36 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0xfffffffffffffc42) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f00000001c0)={0x18, 0x0, {0x2, @random="1f80a5f7ea56", 'dummy0\x00'}}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'rose0\x00', 0x5801}) 23:50:36 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) pipe(&(0x7f0000000040)) 23:50:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000027c0)=@filter={'filter\x00', 0xe, 0x3, 0x3b4, [0x0, 0x20002400, 0x200024dc, 0x2000250c], 0x0, &(0x7f00000001c0), &(0x7f0000002400)=ANY=[@ANYBLOB="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"]}, 0x404) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) accept4$inet(r1, &(0x7f0000000200), &(0x7f00000002c0)=0x10, 0x800) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000380)={0x2, 0x0, 0x2080, {0x2000, 0x10000, 0x3}, [], "ea5de59fb5c09afb21806cf6baeaa04459583b0f561a95bbcb7779f22a52adedb00b44f090160303e480306a6db89e33b299213af47c9585fb763b0b2fa598ca149003f228fd5350aadb5199479ae984f99755e7ca31e5be29d5c9d8dcbafa5ed3df3cdb61e5f32f98f150b4c086fdd9eb40b91ab3c1eed7cd8bd10ebd4565e2335ec922c4f8064f4822d652bbf1ed826444bb9afab93375e604da8b4e89d7dc08c099035a984fc75eafd5aac59605a25477040f45399172c207b5b73fd007bf2d69dcd33c3228cecece9e9b4bb6d8d9baa1bc905d30e5e5c8ba59ce558637a3170f423233c6a008d2f1e29e11f0c8c412be4147a56443e35b45164223662fba042a23c721d468a7141fcafd458fb8698ced930437682f9a73dcde28f7468af56e6c99bd2e3fc28236a108e7dcd5ce257a32eff5c5e7c2633ca54091228d067a12a88f1f86886479d20df31a5bb5921773ff964bc9ff28fefc55e068de048541eec769f5ee0490eb7b88f086f0b03a4d1a58933589dbabd18af8825bd6f087fd1e994e35091dc3e8a3e9b4a5108cf319f14704e1c09d428b984a0d16ec8fe93a44b28446cb08c87fd0caebcf26c5b1f0ddacd4dc63825022b7103b7d2afd052b20fa340283fbda100ea377e0a799e95b7fde1432973bcca0a5e31d7ef6834cb3d429918914760b6be61b7d5d5993b8fa106b95e075c307eadbd83ddb7c7f4ac0c4580e6556dfbcf16ffcc9dbbddaf3c843754c6542f2fbe8b5aaa6435ad91eec21ba0f3a77e93fef7ab73ae707c2e1de60f768148d68b5e7a68451b412ebfa98cc4dc487d12c636d7272d8bc48befb9b7c82a49d11c001572a485f36abf7487d75589f4c0b64fb4a7f684c9b527f48df9929d6c00f83bf5c63f57a1bd89d9dea595e49244b8ddf8f52bb63ef13742439973fd443b19fa2be5edff5e44ba85608a9f43a2dde14eeed66e9e454b1d613e2d299994e77b0c7f2559aa3c78a202384cf198836c257b1e91307c5fb0327d6f16cd914e7c371d3a89be0b135250d7c1cba4900d82a9e8b15c27b36d86fe306b1f890c48b4247ebf270c0a6cce63170c0bbaa6ff079c48b659ab183027281229e37c868549ee8517ff924b408acc49a20311f4988976bc0cab65345f1fa32b2d98ddd4b6d6a5cce07aad485906d3f65f8eda32a9bda2d7087d8882362a5dbaf0c570d956aeb1510bfb389b5fc237778ffc5a04ac57179681677f446a4c66361d56a085dd6b53bfe6e265d9043e1dd74b64b33e70400d206f6fe6bdc56f0a6c2181d49540e0c0df01b35924d867d1aee37e2265f5bcb161875cc51fa519addc0c9074040032c0612ea424752c358371701a93c8f8753089c427a45209477c46e3edd634e11116e283ce195639cec8a25f58bba0f1d05865977915086c2c118266d64be2ac1766c2a235fd0922367581e4a637cd78f940bc6bbbd5b90cc9297214d6d9086d372c9e74276d62fad0077ad42986ccbeb5079f8602270045ba2952019fe4551e1c4630b66aed4d23c7446e687021e665fe376c8b5232731de242539766483849f5fe1184c6016639fe2ef9c74656672ec49a8067fbb7c6572d71640bc7511058cb86c621ec11d38a07de450828f7a43d4c0f42b782561459806c3bbd5aeb448746cb5b9ac7a4f20ef42ea3f8e65e1d0263a6f7b638e0e4f954578b56bb987c4701bcd6d42be2b88a548e35b3622a68c4b67275091528ee2a442a016b12b7ffc9e0b1264ff38f560f83115afc89d26879a9ff1fe7af74585771010c4bc3460fdc1bca845b8568634d16b1720d0629feb08d66459910d432443f97a3af0e3fdcb4e405bfd1b5661231aedb61cf167f6c6492a24b2fb4a3cd232d5d769191cac548e5d23219341d4a529691eb2da63ff1e7c7f4f79cee1e4ad411f7af7df17c6aaa9a6ce693876c9f4171094e6f520d474fd64ea47b2fee419d620048dd43dcdba10d49b27ffa36f851137713671dcbe9a9df778371972070e32d330bddd60dbe7ad318ffcd54caaf2b2d76bbca978d94f23a2dc3c91359db2c5cbf2f7969cfb4cbc3b4b2e2eec430a720dbe787a0b034c35ea84e4e43705d04e09a9b8c53e7f7d4287669677efe3d2c482b75762e51283fc701108626b144c519ff42dcc11f13593a88f0c330d44cc0291ff48a6e394bbc9d7d51e110951d7cfaf2be12810a2a2180fe84f9cd860067d7a117ce42d73851e57dc9e786176f59bdf5cf4f954b608d8b853609490add8bebdfbccf4d42bca5914b79ab3e3c79667428f8c17988dc195e8a973d89e740715993ec55b5bee553fb56d8a2694079586af32e25485a7a7e6c64c2dbe882d91194dce47254008b90b89ccfb4a70a8cb28a7578b35b72d9f5f0103dfe5ed44438378bab7c0fcc73acb24f9451ffd7e8917d811e2202dfc79af05ba289ca8993c95b567665cfd0ee7956442caeaab51b6e1894d7aed8c108f05a24da2a50270a54e33592c484081543e36b2dfbcd9347bd8873d8c06162e87f0b12abe83b28c048e3cde8393aee2186f0323f29b415cda117a466a012da705d6974518dc3c91f620b20a6103cf9dee0a40607aa22bba04481e91c3a76429119031bbdcd66dc16f27b08f249220dc50a7cab6cd58da1524e8cf82b70154d2ed86015a6ff13a1899017e6360eeb6849697f9423b811bc3b70190d42fa958273d969bb288e088b722833dcb234a4a4cf1d20b794777fa5a6067f0b6e863d29497172eab5f3c1e16d235475a32ee34d6a91faf7ad2c1ca9b8563fe7099cf87a770e09a8d32bbe8f1969aacbf0602f4a1f9de994c6c2781c16f5d9a423ca42ab71fbb318c426e5a3063ee52c0bf56ac27ae877dda6615ac10a2797ef0378c23282f86cd33872c66cbe7534443e705df665129cceebbf3206552d08033751f8efa9e53ba3252dfdf4ccfe7cff2c176047addf05b7c294fe10de0ffc96bd0a0834cdf7571d6d86a85fd7f860075f4a8bae82682a23a1e48ebb9120e1bde5c36845570f936d7e9db9ca618b5e817289b950f9cc45c1f6b794212e8482d608b7091599da57f48df13e1214032120cb95c1cdd459472392ae9577d5201e032c578005225a9256b0ed725d2191d62bdabbc8f9ceeaccec95e4304b47d14c4d372ca7bf66b92c922527135d2b01fa1c4cbf4bedde7264d24b4c6c27e7845cc8e138caa9b88c02ac70bf55413dbbc2be1687cace4c2a9872dd6b21626580a46def576844c86af8a5dbf5459f0941b3336b133535df35380125384aaf0e2c06426641402591556e3f58b638c5dfb0737e690722d75900295851dfd30962d59354ae04e87947f803dfd212bc0875b1358f5b31122d88a16275192b19e01d606c48d7c0bd741d8d8ac61bdd1d4f0474eed9e710a189cc5741c29722b3877b892fc531956439be6340974fca80b39329a538f635b0e7f64dd06faea0acee66a5ec3d5b31d862e6e77504f1097abc6a4039004c4e65551f9ef5ff3c3e8ed49bbe9a01abe008f7c23ef063eba985c9db5fc7725c2284f128d65d504a46d34ecd340f4d06d241bfc7382d8d6053c7de402b511f0d95ed89b6e933a713e0550b47acc7314453b1143fbf154e76af4c8e95ba06478cc2a4c2e6c35295d1e89efdf53938ccc0638dbc43e8de1b2ce3c76418a8f7f6b2958b6fc37afa3501c0c25fcba954a738bbb2a4d31c18fd8f4782e93848019f5a18d76351bfd5aa413ce3c6200da038f81d639525e5849af7df97d86541a4aac925c71286ba5c66854de3726c0c78263bd0005b6f080a66f085277075e8885bec91dd1208b41b033c4ddb6eb39fc052430e7a7edf4d5b4de6470074d6d6bd4b87e6e05acb110b26f97fb50bdd5c0e1ed3a483bc64b30c649ce608e06ffa400c9b5530f2c417f0f72b7fdaa44e6e35c03965382edb80daeb417858f741ee64cad2d89016191e6bc03c05db9d0e6e2e8d769dab1fe4493ff484963d869d2dd891fd1d5d8ffefcabab22b6ea946fd2073d6424720b8c035587bce535ba0fff55758c1c516c2ea8cb2957891baee86571d93f7d3f43ebc6176ae45711f00b9e677b2f038a0edf6b9ee658a0b9e879eca5e0f6b26dafce4a65a19f96cbfd17e3410b5c3d5342ca6de6a9d3428ea6046b940aec194b5877f4e9b52cce13b322ef8ae12d5eb7695b98605c46d39e8a56094d2660d51b250a1c93fd25f846511fe91f2b93552bf32041c26478f0372de5331f850c355afde845e726f406cec980cc35e53f753e5003a675a397406d74799fcf7191ff9eff6604af30c1bc336ddde3a72c05ea4d2e6cabe0799bee66bfad3e2bc00cbb3b86fd9e135cc9b6b235ed377e7acbdbe2cabeda386c33037ad935272f7471f6051fbeff608754b870c5f43754536ff9259ae1d963afce9023f2fe0f3c6c47cddc18945c262b7d1f676bda49847f7f2d06e62d1f7d2b5b495259acc2cfabdee027c9bde4aa1585a53f4fa2703422b3ab85446320e0378a3e84c13640a0017ee9f9972ba879139d9aa6975efc62569067791ec36239eb85ef1def6c8786c39ceff39a857485efa3c9bcd6c267a8974f48386ce4efb6d52a19be765eb0221738f6ea51e8b4ecca4400d89c7f89dde8aac347e1b834bc6c64e7793ac5f8e261c54fd09d581e1d7628beb0e36cf1fbbc037f01a7a38107eb7e9d1ae6fd9e45ea2a70692c7bc7f9c6c09c633d965a79a3a6ed15f69808b50cdc8ec29f91eb46422f5f88477dbb4ec5523bf3dac37533bad9b2f8c927bff68c072f6cbf2429f79db89827f11bbcb4a528279775e152da1f34e7e3f536f02c622148bc65c9f8c6fb1d1a3ceb2f6d13f1c198cfef777554ccb92c6026c6699fdccc7039af21a9bd985725b71157b8b8ad2cbff884c08bc63c2dc046283fe6c1d09ca9499f0cc0d591d3cfbb54d4dadd2e3297ef197dd402b5c716eed2f6146aee805da236b378589f59ace806b74a91566bf606d659afcb7e549c49b4bfdf6eb00cd2b6dd080394c9f1f61bcfd691f9d93a88aaac1a40da1fb08ca93c35b86a5449c73906ecaa285c812e941bb4378e2dd3c4fe3ad01cb9d94f5673996e3e3c62c6f7ba4870b5ef75e901eafe3c7f2fb9139b58435bc7c085c75daf9bede35ed615bfb06d6a92f6d5aa68a25eddd6f0b8483a9d3aa2db460d7805c694ad0c3640838ee734a41d12e6ca607ed1834a5cf618e38e999d486392c6ffd4ebc557d947053c620516a6e9d6b2ce4c1f2626e0e4853d362dd675fd1d918cc098eabb58773d40b2f693fce80df9f9e8da8466124eeff40513d8914044bedab5e8745206286794f18bdc4d7fe195fed0acb7a029f083cf9d44a6e7ab0c3aeef14b37a7821b94f0c73d1709a13a585e23655d38e2fc5aa36a05c96a6a25317b04ef22108d7fb848680723a10476ffb4172ea0bb981e1df69e0b7e95416794b98b790b7b1cb837923b5ceaf233f2d029a85c4e5af880639f9429c25e9e8a4920e39332e8eb94909cd61e3c3e3995c597eb07aa0b698784c6932d6f564f0a44bc0055efd5b26f5553219ad8e8b5708de122326c96d2f6ecf6bc7d9f1dc0c9d3d06706ea48572974db732074e38a82f25f4742a7042d2b730907358a5a51b389ab9773cf1cb2f813e1fc6a57de13b5b5b97dec559f5070aed4c6a4496e1c2cf5edef1fdaa0c843979c69df1caf8c5d5efbc5d5459843c7c1278478f1310a390df6159706477cf660cd6ebefe64800231f1f04903e044aedb9d8587c8dd35cf0aae76535c2f097f95944276c69efc3df4ecdfe9ba0f3ec0079761e5db3656db8dee8", "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"}) 23:50:36 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) recvfrom$inet(r0, &(0x7f0000000040)=""/183, 0xb7, 0xc227932eb6881e8f, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:36 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:36 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f00000000c0)={@remote, @multicast2=0xe000000a, @broadcast}, 0xc) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 23:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x800000000000000]}]}}) 23:50:36 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6300000000000, 0x101200) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @rand_addr=0x9}, 0xfffffc2d) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000100)={0x18, 0x71, 0x2, {{0x12, 0x1, 0x7}, 0x7fff}}, 0x18) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000180)=0x6) r1 = socket$inet(0x2b, 0x1, 0x80000000) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000016000/0x2000)=nil, 0x2000, 0x0, r2) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:36 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x600303, 0x2) ioctl$RTC_PIE_ON(r1, 0x7005) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$CAPI_INSTALLED(r2, 0x80024322) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18, 0x0, 0x6, {0x736280}}, 0x18) msgget(0x1, 0x20) close(r0) 23:50:36 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000380)={0x2c, 0x3, r2, 0x39, r0}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xce, "feb2ba0dccee83fcb0286fe4764731a62cc9ac804816404e174bf4a01568d482500d1ccbf0263579b7390187bd48f71d6f25fb4ec5e71b8e4e81da0d33eb17917b89c5007d1bce585a9b2c5460c1e3259043913dff6f213e964879b8e6ae735f6d321b77d320a7cf82384dfe2491e840e095e461e2b7c344bc19273161cb32ed00f37ad8b564dd1f0542605afc1ffb4e2c17fc61aeaa6b1e83c05ac50549598e10a8273efde0fcf15a6c90c55883afa0ddfd03cc41861b95a67d58068275097aa11535e8ebb828ef341663481ff6"}, &(0x7f0000000180)=0xd6) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x80}, &(0x7f0000000200)=0x8) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000003c0)={r4, 0x2}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1_to_hsr\x00', 0x346) 23:50:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0412e4f2b92417d3d7b0580f7f5e9a21c8be0b00f0d6300e8e0a00cef03df2685b23edf838eb4727983a3b08569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:36 executing program 4: ioperm(0x4, 0x80, 0x4) r0 = socket$inet(0x2b, 0x1, 0x0) lseek(r0, 0x0, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000040)=""/123, &(0x7f00000000c0)=0x7b) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:36 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e33, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) close(r0) 23:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xf00000000000000]}]}}) 23:50:36 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='tls\x00', 0x4, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @rand_addr=0x6, @loopback}, 0xc) close(r0) 23:50:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x400, 0x82) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r1) 23:50:36 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) fcntl$setlease(r0, 0x400, 0x2) 23:50:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x10, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@pcr={'pcr', 0x3d, 0xf}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@obj_role={'obj_role', 0x3d, 'tls\x00'}}, {@fsname={'fsname'}}, {@appraise_type='appraise_type=imasig'}]}}) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x1700000000000000]}]}}) 23:50:37 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:37 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b06a0f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:37 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x18) 23:50:37 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2200, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x6000) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000040)={0x7f, 0x7, "408d73d9ad3edffbc6b5d6c49d33800e53032768568819c96ffa7f40667115ae"}) r2 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r2, 0xffffffffffffffb2, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:37 executing program 2: r0 = socket$inet(0x2b, 0x80000, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:37 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x7, 0x7) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xc0ffffff00000000]}]}}) 23:50:37 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000480)) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x68, 0x1, 0x8, "aa671610b3bf0f5d8fa1c9efe7099c66", "47a344068ed7469c37151b4fa371fe174c88b6fa7eddf5834250189ccc89206566046a326169082a399db8700298421c4a33bd93a2d21e76754e8961dea5a2bd528701656c4bf769a8937ff2fe1f1bdacc1f88"}, 0x68, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r1, &(0x7f0000000180)={0x2fd, 0x2, 0x3, 0x1, 0x1}, 0x8) 23:50:37 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x7f, 0x10001, 0x400, 0x2}) r1 = socket$inet(0x2b, 0x800, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0xa) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r1) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) 23:50:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000001c0)={0xd2d3, 0x0, @value=0x2f}) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:37 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000180)=0x4, 0x4) close(r0) r1 = dup3(r0, r0, 0x80000) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) 23:50:37 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000640)={0x5, 0x70, 0xffffffffffffff01, 0x101, 0x1, 0x1, 0x0, 0xffff, 0x10000, 0x2, 0x5, 0x80000001, 0xfa, 0x3, 0x2, 0xffffffffffffc5a6, 0x3, 0x10, 0x3, 0x8ad5, 0x0, 0x5, 0xe6a3, 0x0, 0x8, 0x3, 0x8, 0x80000001, 0x7ff, 0x1, 0xfffffffffffffffd, 0x400, 0x2, 0x3, 0x4, 0x7ff, 0x6, 0x8, 0x0, 0xdf, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x100, 0x3, 0xe192, 0x1, 0xf8, 0x0, 0x5}) bind(r2, &(0x7f00000005c0)=@can={0x1d, r3}, 0x80) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2f, &(0x7f0000000480)={@rand_addr=0x3033300, @loopback, @multicast1}, 0xfffffffffffffed5) r4 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x0, 0x5, 0x2, 0xfffffffffffffffe, 0x6}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000380)={r5, @in={{0x2, 0x4e23, @rand_addr=0x7fffffff}}}, 0x84) write$P9_RCLUNK(r4, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) sendto$inet(r1, &(0x7f0000000100)="e1bb9575fea0b0fc8d69ce162223800e057ad9200422b64610fa8d245f0e1f8ca445dddedd071ee009", 0x29, 0x800, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) 23:50:37 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xec31, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xbb8}, r2}}, 0x30) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:37 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:37 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0xffffffffffffff79) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) r1 = dup3(r0, r0, 0x80000) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x4, 0x5}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000180)=0x50) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r1) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r0}) 23:50:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xfdfdffff00000000]}]}}) 23:50:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8c0}, 0x8004) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f0000000180)=0xc) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:37 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0xfeb2) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @rand_addr=0x1, @loopback}, 0x4) close(r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x40}, 0x4) 23:50:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000001c0)=0x9) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x1) 23:50:37 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) r1 = socket$inet(0x2b, 0xa, 0xffffffffffffffff) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r1) 23:50:37 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet(0x2, 0x80803, 0x9e3c) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r1) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x400, 0xffff, 0x4, 0x6, 0x0, 0x8, 0xffffffff, 0xffffffffffffff7f, 0x8, 0xf8e393b, 0xffffffff00000000, 0x5, 0x415}, {0x4, 0x7, 0x0, 0x80000001, 0x9, 0x57, 0x1a1, 0xffffffff, 0x6, 0x615, 0xfffffffeffffffff, 0x6, 0xffffffffffffff6f}, {0x5, 0x2, 0xe428, 0x4, 0x1, 0x5, 0x3ff, 0x8, 0x0, 0x1, 0x83, 0x3, 0x8000}], 0x1}) sendfile(r0, r0, &(0x7f0000000200), 0x80000001) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getsockopt$sock_int(r0, 0x1, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x1, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000001c0)) 23:50:37 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x8f, @loopback, 0x4e20, 0x1, 'ovf\x00', 0x34, 0x42, 0x79}, {@remote, 0x4e23, 0x2, 0x6, 0xe0e, 0x7}}, 0x44) close(r0) r1 = dup2(r0, r0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000180)={0x80000001}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x502) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000080)) 23:50:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xff00000000000000]}]}}) 23:50:37 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r1, 0x800454df, 0x8123000) r2 = dup3(r0, r0, 0x80000) getsockname(r0, &(0x7f0000000040)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000180)=""/218, 0xda}, {&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000480)=""/236, 0xec}], 0x4) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000100)=r3) 23:50:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000380)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f00000000c0)={0x15, 0xffffffffffffffff, 0x10001, 0x8, 0x1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x20000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x1000000000000000}, &(0x7f0000000200)=0x8) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:38 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) socket$inet(0x2, 0x1, 0x3) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff3e, 0x100) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000180)=""/227) [ 417.654959][T26551] IPVS: set_ctl: invalid protocol: 143 127.0.0.1:20000 23:50:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000001c0)=0xe8) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000480)={&(0x7f00000002c0)=@can={{0x1, 0x80000000, 0x8, 0x3}, 0x6, 0x1, 0x0, 0x0, "bd219a43d451df6c"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r3 = dup(r1) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) [ 417.699603][T26551] IPVS: set_ctl: invalid protocol: 143 127.0.0.1:20000 23:50:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) 23:50:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}]}}) 23:50:38 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x54de, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x12) r2 = dup2(r0, r0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x3) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', '\x00'}, &(0x7f0000000180)=""/140, 0x8c) recvmmsg(r1, &(0x7f0000000540)=[{{&(0x7f0000000380), 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/66, 0x42}, {&(0x7f0000000480)=""/17, 0x11}], 0x2, &(0x7f0000000500)=""/14, 0xe}, 0x5f2}], 0x1, 0x10000, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x1f}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0xffffffff7fffffff, 0x1, 0x8, 0x100, r3}, 0x10) close(r0) 23:50:38 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1000, 0x4c200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) close(r0) 23:50:38 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000400), 0x8) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80, 0x400) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1d, 0xfffffffffffffffd, 0x2000, 0x4, 0x1, 0x80000001, 0x4}}, 0x50) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r2, 0xfffffffffffffff7}}, 0x10) r3 = socket$inet(0x2b, 0x802, 0x0) ioctl$TIOCSBRK(r1, 0x5427) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000180)={0x4, 0x2, 0x1f, 0x8, [], [], [], 0x7, 0xfffffffffffffffa, 0x7, 0x8bf, "1ef4a97037a47e8008fc6ec5a444acf7"}) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x10010, r1, 0x0) setsockopt$inet_mreqsrc(r3, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r3) 23:50:38 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20000, 0x0) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000100)="e21f7bc2e90421e49b681cb27f386315dfb05f", 0x13) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0xc0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x2ec3, 0x0, [], {0x0, @reserved}}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:38 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfee8}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:38 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000000)) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:38 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) fallocate(r0, 0x4, 0xfffffffffffffffa, 0x5) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:38 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0}, {}, {}, {}]}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000003c0)={r3, 0x2}, &(0x7f0000000400)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000280)={0x4, 0x7, 0x100, 0x7, 'syz1\x00', 0x80}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc008641d, &(0x7f0000000100)={r2, &(0x7f0000000180)=""/215}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x8]}]}}) 23:50:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x90001) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r1) 23:50:38 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x3, 0x0, &(0x7f00000000c0)=""/85, &(0x7f0000000180)=""/68, &(0x7f0000000200)=""/34}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:38 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x50, 0x0, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:38 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000180)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="950000002200000002130f0220000000c4540001f0ffffff"], &(0x7f0000000080)='syzkaller\x00', 0x101, 0x29, &(0x7f00000000c0)=""/41, 0x41100, 0x1, [], r1, 0x0, r0, 0x8, &(0x7f00000001c0)={0x8, 0x8001}, 0x8, 0x10, &(0x7f0000000200)={0xffff, 0x8, 0x80000001, 0x6d8}, 0x10}, 0x70) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) close(r0) 23:50:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000001c0)=0x9) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:38 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000100)=""/63, &(0x7f0000000180)=0x3f) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000c40)='/dev/admmidi#\x00', 0x8002, 0x141000) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000cc0)={@loopback, @local, 0x0}, &(0x7f0000000d00)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000e00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000d0000000d0008000100647272000c00020008000100000000000800050600000000000000005a02000008000500ff090000"], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000500)) fchown(r1, r3, r4) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000040), 0x2) 23:50:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xf]}]}}) 23:50:38 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x480000, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:38 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x24000, 0x0) write$ppp(r1, &(0x7f0000000080)="328797ff33ad3294f75af11201df2e1f78b48d04c79db67eff9b0b8378004de0c17451d8bb3cf9af8826c8bdaa7bcdd028e100bc00b0c75d2cfa45c52559f9198b7490d2a8107fdd6a0ff5a16f4e9eb68a70d6819c76c2a12c7f177362f746d9b211dc8903cc836621f4a3132343485c74b1a436efaa96de86006a91ff40130dc0cd5a924b0491e3eb1967a9636edb", 0x272) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x92000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0xe8, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffff800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc2}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffa}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffbff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xafc8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40}, 0x10) 23:50:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x1fa) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, &(0x7f0000000100)) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f00000001c0)={0x6, 0x18, [0x8, 0x1, 0x7fff, 0x5, 0xda60, 0x9]}) 23:50:39 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) fcntl$setlease(r0, 0x400, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x200, 0x101000) close(r0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/396], 0x18c) [ 418.688716][T26665] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:50:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000740)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="e6a37db151bed298db5ce967088234a9c403cc6a3aa551ae83858f691267c91c6a59ada9f5b44696bcc764c173f67dc7495b681ca078e2d4561e1c525bfb0a59bd5cc13e56f71f72e199331191b43f18de21426598f6b095b4852bc714e5b9c4145c99f674f62871678143639af668ff6018308c781e162a42d87907bc0f6599ce42ebd920d21cadee546e89290d80ba6f69ebb419a55d527b04fecf46a664e4954582dd72db70", 0xa7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x0, r2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200), 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000001c0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup(r1) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000400)={0x1, 0x0, [{0x0, 0x3, 0x0, 0x0, @sint={0x8, 0x8}}]}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000440)=ANY=[], 0x0, 0x2) pipe2(&(0x7f00000000c0), 0x0) 23:50:39 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x1d83) close(r0) 23:50:39 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x0, @empty, 0x4e20, 0x1, 'wrr\x00', 0x8, 0x0, 0x1f}, 0x2c) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000080)=0x8) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:39 executing program 4: socket$inet(0x2, 0x5, 0x401) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x8004e1f, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast2, @in=@multicast1, 0x4e24, 0x0, 0x4e21, 0x3, 0x2, 0x20, 0x20, 0x2c, r1, r2}, {0x9a, 0xb2eb, 0x29d6, 0x6, 0xabe6, 0xad59, 0x3, 0x1f}, {0x7, 0x100, 0x200, 0x7fffffff}, 0x2, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x24}, 0x8, 0x2b}, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3504, 0x6, 0x3, 0x9, 0x1, 0x100, 0x83f}}, 0xe8) close(r0) 23:50:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x8) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r3 = fcntl$getown(r1, 0x9) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="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"], 0x5f0}, 0x1, 0x0, 0x0, 0x4000040}, 0x20040810) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r5 = dup(0xffffffffffffffff) write$P9_RCLUNK(r5, &(0x7f0000000100)={0xfffffffffffffee5, 0x79, 0x1500}, 0x3858c1533f80cbee) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000980)={0x80000000, 0xff, 0x3, 0x6, 0x6}, 0x14) [ 418.877085][T26683] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 23:50:39 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0xfc65) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x17]}]}}) [ 418.948404][T26687] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 23:50:39 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e26, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0)=0x213, 0x4) clock_adjtime(0x7, &(0x7f0000000200)={0x7, 0x1, 0x20, 0x7, 0x2, 0x9, 0x9, 0x2, 0xf7, 0x9, 0x7, 0xe91, 0x0, 0x5, 0x3f, 0x6780d730, 0x314d, 0x4, 0x3f, 0x4, 0xfffffffeffffffff, 0x7, 0x8, 0x4, 0x645b}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a45321, &(0x7f0000000080)={{0x849c, 0x4}, 'port1\x00', 0x20, 0x8, 0x80000000, 0x81, 0x1f, 0x8, 0x74e, 0x0, 0x2, 0x3798c754}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x6}, 0x10) close(r1) 23:50:39 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x10001, 0x0, 0x3, 0x2]}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000400)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = pkey_alloc(0x0, 0x2) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000004c0)="8c94a6d1a394bd40d6b4e58c2534e08221c3dad55f2b5712569aa356a631a702ea4ee95e154ae5b291187ccf68704884a23f50dbabfdd3d9b25a1d11e81d9f84904a8f46e30f0a6291cd1305e33a92edca7b09ea75c69759c6fef9d47c47914b7d286b0c0ba5689f1d40e1a39f61734a3a85c65fb9759034de54cc6d415e1f085bb801ab2ae8779994428c68f275311c8320f29134abcb33f8bed1d9d6924cc6a75e3e3ac223b394886abd3f57f4535c5d0d2dc99bf248da3e57dfe9841154ad8e73444b817133b68caa1f51ab69a37d345a897950ef0fa99b", 0xd9, 0xfffffffffffffffa) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000880)=0x9) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0)={r3, 0x3, 0x9}, &(0x7f00000005c0)=ANY=[@ANYBLOB="656e633d72617720686173683ddcfe085165626f673235362d67656e6572696300"/77], &(0x7f0000000640)="92cc1dded0eaae596a27c648dae295cbdf2bd6d4102fe006885651dfe6be8c29fb1c73b0dc5a3cadd9045094450c7ff8d200813856cff2e6ffdbf331717f2d58382042bd2085dfb193460a398dd1be0f1976785c65418f2c6e04bdccc2ed9be02dde62808126dcfb51663c2e7cf118abd635a71468fdadaf2c8817a81ac93d52317ee7a61eefb59bfbeef995fd242fa68242679fe9eda78f459b24b0833571f5c2d3573f9839da3d059a06bc218e8deb3f1c3e9d3b7738775067557a4262ab098e47b8e29b1a1832efb677eeead60edb3875949f0a89bf611d649320605d71989a", &(0x7f0000000740)=""/145) pkey_mprotect(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x2, r2) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000800)={0x2, "9bbd7f7d668b74420f0227eabc05c61a4de46955d3cc870cc017d2539cc7ab27", 0x1, 0x7, 0x3, 0xff0000, 0x20, 0xa}) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000100)={0x7f, 0x4, 0x4, 0x7fffffff, 0xffffffff, 0x7}) r4 = dup(r0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={@loopback, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401, 0x65, 0x48, 0x0, 0x3f, 0x40000000, r5}) 23:50:39 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x124) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x650107a1, 0x400) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000200)={0x80000001, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000002c0)={0x800, r1, 0x10001, 0x64e}) openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef43df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0aef9bed46acf95698e0b28db1e3f14d6bb1596fcc0922928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000380)={0xafc, 0x4}) 23:50:39 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0xfffffffffffffbff, 0xfffffffffffffd62, 0x47}) close(r0) 23:50:39 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r1 = shmget$private(0x0, 0x1000, 0x7c, &(0x7f0000ff6000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10) close(r0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:50:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc00]}]}}) 23:50:39 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) sendto$inet(r0, &(0x7f0000000040)="9f1497c1d2c8a2870d89359b1a39cce0ea7f356bee42f78c9afb403f03c240483a3191c6991e4d87db0669f0a55842bf7e98bea89a1e93219cf72d65f79701b123717402913a37913937d72b49b99a45416ef91ef765ee6a47cd9233dc5413538417f700a678c7e68964534b0ed8a418e6c164f25a3bf9937e3d1ec62e0972fef676187b63291a6496f9a00516f79006acf2aebd945f3826dab6c45859fa61c453b5d7347afc5cf5c17c06f83b9a8d93a0bb8aa587af942d7ec0f55594", 0xbd, 0x8000, 0x0, 0x0) 23:50:39 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setown(r1, 0x8, r2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x4e20, @remote}}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4c880023) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:39 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x3c0, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x340}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x19c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4780}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfed5}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffff}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xaa}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff00}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f97}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x303c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb159}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x40084}, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0xffffffffffff80e4, 0x2, 0x5, 0x0, 0x2, 0x2000, 0x2, 0x10000000000000, 0x8001, 0x8000, 0xfffffffffffffff9, 0x23, 0xffffffffffff8000, 0x66a0, 0x3, 0xffffffffffffffff, 0xffff, 0x0, 0x4, 0x3, 0x8, 0xceca, 0x0, 0x2, 0x6255134d, 0x4, 0x8, 0x0, 0x5, 0x1, 0x8, 0x401, 0x6, 0x7, 0xffffffffffffff01, 0x0, 0x100, 0x1, @perf_config_ext={0x1, 0x7}, 0xc00, 0x8e2, 0x7c, 0x1, 0x800, 0x129f, 0x2}, r3, 0x6, r0, 0x2) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:39 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@broadcast, @multicast2=0xe000000a, @loopback}, 0xc) close(r0) 23:50:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xf00]}]}}) 23:50:40 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) ftruncate(r0, 0x7fffffff) 23:50:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1700]}]}}) 23:50:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xff00]}]}}) 23:50:40 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x650107a1, 0x400) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000200)={0x80000001, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000002c0)={0x800, r1, 0x10001, 0x64e}) openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef43df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0aef9bed46acf95698e0b28db1e3f14d6bb1596fcc0922928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000380)={0xafc, 0x4}) 23:50:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480)={0x3, 0x1, 0xe13bcb931986d16, 0x7fffffff, 0x8, 0x6, 0x20, 0x8, r3}, &(0x7f00000004c0)=0x20) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={r5, @in={{0x2, 0x4e24, @broadcast}}, [0x2, 0x1, 0x1, 0x8000, 0x1ff8000000000, 0x1, 0x1, 0x81, 0x5, 0x4, 0x40, 0x0, 0x3, 0x6, 0xffffffff]}, &(0x7f0000000240)=0x100) tkill(r4, 0x3c) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r6 = dup(0xffffffffffffffff) write$P9_RCLUNK(r6, &(0x7f0000000040)={0xbf828dae6545de8b, 0x79, 0x1500}, 0xfffffffffffffdbd) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x5, 0x4) 23:50:40 executing program 2: rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$inet(0x2b, 0x1, 0x4) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x10000, 0x40) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)="b3945217dee1bac2fd967d9b468eb64abee942e3145afabc5fbb2069ebad6f34276964d28c8e03254c98d2cefdebdadba0d9f7f641c6faac5a0d122bb8830bf82f4814dccd9ababb4ee29b7dd53a78931ec34bcd631f350e45e08ef93411d2442047193e84316ef7935345eeab6eff8754aaef6553e5070e9640b4f6a3290f548c1544c6a0ea2d0b08edbc9401e03412bd9a090597de713b68a6443708d4fb058199f572cf8b8e1de40db8e918694974de7333a653b6fd7df9d8f6415a3115eb5d58f962cb6e3016f7d857babb5910ba37202c1fd058b564cafa2078a0d52c7e9807c02a2c37d5", 0xe7}, {&(0x7f0000000280)}, {&(0x7f0000000380)="e67386be138a96b105c678f1c4f39fc29dc4e216e105ccc7df309f2ac8d4a56be11308932ecc446837547043c1fa011285ad91e469491c021411a4dc0754d9a961373c63de1a434f57b7c0baf9f1c3cf938812722494f8d8ba0ebeffa7508e5969a71741249c50b7b5d184abd5ade52c9460a18355a661ab7cf4eb13d7e1d611b137e7930b3d2434657b75c754a5844c7b2b08ca1fdb0a0d798ce0e7a0e512636f0dcea1bb38ff588fdd", 0xaa}, {&(0x7f0000000440)="c376bef7e5fa161c6ff1ccbe589691458cc0c4fa289f5fea754e96392a4e821007c606617fe638805bf67bfbe3ea2c7bf3074e9df3e1c05f836d013eb426a4fbef156b2e89838edb5c2d71f52ae8cc0d646255a0857833f1b83f81e60f79b52f001a7d3a4dbe5db2d4c1533ba8decb62bd904a4675fde9c38c924c746acbff7f719c168db21c5b9096f8d7ccd7b2080b0c9d0b35fe32842e967cc865909e51976954890fe726452f258d71c7d41223d0d237ddeb71ccaecad60108ca37917b88a79290b8515bac943c7a327277cf1b2870f374e2df1f8bc538babba63853a63441cc8381e55e50f7ddcab3388bc80d9923a3702656cbe1c2161dd00825e7eef9cc9e956f673d16b597069a124b2bd2ff8e99b0368a03be62ead31102cc9d761f3fc0d1973f48e67928fa800430bda1c7feb33406e8d39127e6aedc83097a2be07197315df27ff7052624572e49bd14608ff1f5a041471e98e1f30be331928f11446c3751a50612286388ca1003f3876d181983c6ae2b319058287850b8a1b7c2a318c25f31d255e22557017d8b62a456392df62647e93c87b067508c31a1ac2984ac7238b4963a4558c3b49d9dc80cab2d143bfd95a639d0c6d692383fc6d6167094d5a1cd88aeb4969ee1396a615a502e1274a4c0e48a78d8a5b286e2ba90152a83792173c489d5e23bcecd4a145afa0eea2ebbbe493d6b3b2d216af946c1ff5df336f839c9ef76bbefd7dec6258e3e8826073d86a862b2064fbb6c97f6017fe5ba2e11d80d5964c3964f05ede07558f65172087fd253249d5d5ffb7af811474c4a2e5f0eb2f36d31f4286864f01b11f2d5063f2b933b2f057fb3341eadcdd8d64ee8db9a57638d8aadb1637ac2d81bd109675ff005f18777fac1f55e85038e331f7a02ade7ac8d87d4235c3be51dabc9f2b5b541f232d84f2695b6a4305d936ca55c7faad6c499b5225d7b75feae108cda4df7b1e787f284daa9c41653f80dc5aa4e89bbf3590e9219113b170a2893a7bbda4a9eb64c3a47e3134c0469e0cbec44a026c11c752171af718938ebc69db236b87754f8f21f52aaa05f6c9bacc34f98fa16e2047862f8adf4f67c1c1693363adea8c5e793c678c3ba0e6f42ad35d118de5899333d9e2d38c2323bb21f7273599c0d3063d3921f7f3c87589415b62579d25867cfca31ee5196ebc3889134eabc70852bf075098a02fc4e4f52eae7af88446e7c4248d2359f92fe60f0ad5b71878473df59b94e609bb07e01f1e217dca2a1a6a8d77e1982f7fff2b2004d0242682562d63e0e923b63582dd666c58e42fb50a73538f858fca755df73b891ed8461459dc6c86ea58cc1058e0d050ff37dc32bf2fec40feb7b4feaadb79ec010274871fdb5ec84b1360b6acadccfccccac691a0c1df399729249619eaea9c01af9e26ae710fea42588c23ca32ae5144b4a256f6c0d8e3d4be306473e287847d9d78b9590bc1bd43e388ae633bd533387280cdbab30739c2a6559fc2470c992db4845bd9f3d23ab1543dfbea4edccc849f5ec7a10d1b938b5cdee4d879cb28f23a0533590a1a43b065e10bb8f318588ef2720b4a94e1b6630f962e0c373dd91720eb7c6cb17def44f22f10b29f461709216a0985d8139be7de4afa09d5f7649d8684fab2078fcfb1c77e2f37aeac447994d70c83415c9ab408664ccbc1ef178b864483a7c3a7068fdd7b0dc738c4190673b6d3de0f42a55f9533e257f50e620e0fde4231cf7ef4c86e53d444933bb2cf430a14b1ee461790b865a67a6aff97a96bf611f5bff4fcce99928ff05ce0c3c2cbf556115bdd5975947e53db2a1d9f6a125971d20539581c2258cca5e9120850c8426145083152a67584ac5fd3ee5e7da42025679627dade30e78a5018d51957f20e86c7ebbb2441dc5b469f790b4697b7fae64cf08c4d98a5f6e4eb9234976debb9b6917951a0733b3520638ac4819be2905c97991e2e1def4b37050062112628bec105fff547c2187e42347dc13d3e3ebb2adc9c054cbddfd2137f931742c6e523ba713f0432de96d0dcdb7027cf93155bef5f3248ad3364283b21b0e08d92741a8b7b6be83439d9d6aae3c633a9d02efc0e01c39ae78b59503bc267133fdfd839f8bccf37609ce7ee52ff74980be6f5d5604215cf2f4b56fde873d0d7588bd920f095494f7a8c991ee0773bd60f9c18e05f228dd2c7b231a4d734bb7b0cc7465508a1ce46380fc11103a82fc5231ac55f523ca3d07c76172c314a2cd0bb293445d0e736dfcef402c6f1753aa4d6b8e628acf7c7d5fd8cddf025894dda4ffb4a1ee1b715d460fbc91a7ac76316a234e6a502b26336a583fbe9a85c38bdfcf41cb05b1faed2e0c4737f0d7e11a99fd5aa8488c4d82ab69bf0146891114a55dc9d066c37f83f90999cb4aa8d4acc197cdc287cc49b72b498bf9299dfe3c8a6b20520968440f8abbcd98234726f9a07be7df0874ce95b2d2658ea993a39ed3cdb3a2871d6155f82c5d6535a11b9cba0b664c2fbf03c9ee9381b0715f1abc90190bdf258a1aeb08337b193b9aa52f852eed06cc8b44c4fcf580796d6193b54dc7352ecbe6e7523326ce613fcdc431d891ca58886c820b31ea663956596d3e2946614ea013072cb6134dbbda69c49c47a172f464b90ec33ae688682c74e660e77a2be4c49f8d5214b920b31cb4f96dd346244bbf0f6f06df0834495c063e96b776a7747fa1af3c5ed1b18a8497c3a972ba1143217f14779b111abfddf26532b0181d4214c74700c7c82f746a3e19c57e20dc783436cb435c8469071903cc1d229f53692c9f6163be5ffddd00614a46554995261b83f926f169af8009744d470c0207d3ef67732212d4594ab2f170b771b7b9664f51deb621d5297f9c2fd38fc9295da2f442b046f6d8008f7d286197b5c26fc9d519afa4bf3f76fecc57a9ae08ad6f96bd834ac7079a93ea28aac5ce524fb7f50fe82096cae9bbd21e663ef72fd51569e4555ff815ff684b694da3eefd98a3b753c270fa206b822c4217773925043481feb84d066b0377766fa031465aa80831d6ec7db9cd38d46d27686caa3a48ab74d5dbf4d287dc194584df0390c764cc9d9749deb704bf44759e2764cf5c05ff6e5295ec1066db3e8ad6309cb39e3f7ba8129144a7d994a731ccfe1bbec532c2cb93a6941252191610b490353640710aa49452d2cbbcfe1e9763c4ec2a1697149ad81570283338a19f57eb8ee64467ab505f3dea1e8cd1d6a0d3c40515143b882029ced4d8bfbaa1732870db942797ebe56f3df9dc9082d12a2c7c65ec03d61579311a28395f8cd89945f250492aef8c770a8b19fd996d293c7dcb48999b05f23e13713e18c2284ef1733a02f80396224429e81e4e8b96b0daaa840a34080978c9426dae792d9b85bec6e847fc67120a010d427d49fbeb7de5d803557f0e8fd7d317be3eb0df9c9a133aeb99443c04a134e157e625bded15709ff21e2dd728b36cb19f7695ca517b1edf62c4ac71cefa6328615827f6ef436bfebc90842dca233f489fe35961f947c4e5c66cef04e97d81db03ad731a87637216f226ecade8e58945438f319d6e88a32e276d5ee428db351aec8c0c3a4ef77e92bc1d3eff62aabf18a73db1e7bb4641deed8a8436f1b3bd56f511305c29c2bb77f48efe347a001785d0a1b83b8d60d28b77c3bb3598fd31fd2b4019a30f0ce10d92395c4c31c27bdf7eae2bd2f3b7dc2eed82ba51546c4290f1275fedeba7eb2046c9cc2161391686d92f15268c252e020c1bbff777d24de3f1126db8a49951156f964fa9d7a8c884570985e48fd5a58f9dd1a8cfc585e6bc375409999a6eb87a79e3c91a516e85894150fb2525387fbe42e01bc57ae0062f229996014d7dbe36569be9b1a550f81b7567c32a6e66b20b3002ea2c35fbfa2bc559b19135666e2c5270a637af5e535ccfd6344f34cce7511a82ee5179857dd324fa93f0e1e327cb93f6ca64e4972dcb07fdf3e778d8cdaf2f6fbc7e7a0abc515d4f16468eec1240f9ab4fb6f8bd4763ea07644a7239764bac2acf6f3e1e956a589c5eb75a24c39678a1d9524a33d5466d53745144af64cc9c797ec3f78222b8ca9c3afda8948ba0330397f5d974951064c9e71a8e5fcf5cfbdbf1640d47a85480b5bf97f8b752aa68f81e950cf004680b2b71fa913ddf4465b9c03e364fb3539e55a3f20dcc5371d7366dadc2049858fa4f1731e88be2f27d71e6603d95976da88fdc92d5ffe303c877e8243e442273dd9bc731870b44a67d5203fcbca65e3a99bf62aea7533eb561b0107a040913b86976384d2c49a15ac697acabd8e33faa43f4932265a46bd96f47591604e6361c49b9c5e56b00c3898f4067995e47bf8e232ef4e32ae4d78a40b39c87a1b9525c34b6b00f8e53d2d8ace9b038347a984a115e21ebade550687299d7b755c864d8f98939cc3ffd53eb04d785012d804dc2d3798dc349c34121eadb78e16eb69acaf67c83f543e972782ab73989a897cb8b22952610dc4ad7c3eaf90f6c6425cc79f639f14cf8ca42c96d232db7923ded30a825ce8107724b727ec205f201b12e3101c92797aae9fa41f49188c21a04948a7f593d02d9d3ac29bc49934799541c709cbdb569b70302ef1f876e60f78c2714854b546bcbd820b43cccfcdaa5842bb5441ea3f2844de2dc870980d5ffebc54a0d7310d3bce5c31a3d90b2fe195d6d80fa3f1ab85ae462aeba8b0dd4f70a1558b6e0bb13632a37192579f10ce9566334f6e6596249ddf0078c2be0d2839be518b5e648e576fc8025495220609787d7672045ad56b794366aeb60ea513dd29c88d38d791bb067c8e7e1ce3b69985b4b54bfc761069c17727090a759f2eb2a08f7190cc212e255296c24796e3246effbb59287df984a539583eeb9694d8af98f241554f04b70bb60bb6a477678ea68845b841d7713306b3fe7ebfc86fc74236af8ce3bc6cf2b368a2e448b876237af14f8546674cc62a82fa704aeaea18e41a89c265b55ad2009ad6ae83e1d7b51fbf4333ff745e5a9ab1d866efd0b322958d7c90be711b1bed7beba13f4b742d99843c09a24a4f85f9ed8408c23f0ef93b0cb1510d6d1efb83ee82b26a3af4b191a7ef2f47e12421ea8d0b46c2875adb34791fcf4599500b6879251b89da5e4dc96544f8eed33742e185747bcf5fef944d6321a5cb36813fb236ea6b24477ee3774efe5429872e51c73f0582749679ab157ea6e83b3aa8bea73a1b3232d2ffaac3e863daec91c5066b42ed555d5b2a2adde3a0c13b4728c7e9abc071cc671be16efd289ad4f203049c4a76592f048a4f8382a58d511e0c1d7718c2ac263ddf4b30fed6074523109b99eafb5e67e1430f9023a378d7a765116396c1aa1131a12c65abb9fd617a84d7863d21b8e16f5b0b93f2c9d590e784c58f41d9b4873ef0ce4588ad992327fbc9bb918b24c9bb7d1466d23c21ad7277ecc0bc89589206b8a43b02167d3c53f88f2ba2e07b29403a6d8402e043e49eade1b3f5c0d8169031b32defdd51a974b194e98631a5b3872a5cfa2e162c29fc1ef5af13394d76ef41757b1572c59766bc3f85ed12831bf196ef94ccda6c6feacd60f538d16d1185651f1148ce055dc15f368db7b2ede0400b29691563c23f6af934de6d977287635492a84465a52c10a2921b405a7680717af90b277a516276bd19711ab8934ce59e1ff438de91f36187cd84ae11dd21b56c91fbc06076d3765145fe20ad32e54b15a20f5b8cdbe6c13c0a4acbd5ad40a61a50c557fd1f3c6631909d91e3d62048edf183d", 0x1000}, {&(0x7f0000001440)="d121a9b898dc0898cf7064304e5159155901aaf225e75d3dd3fdee815b6677298ea38a27fcb2cc4338c2facceb4d48c329736092a0241645d01055a2cc746dfc832e938938c6ca0a8c9b2d740aa708bc2c490af10c53760f127a4c3e12627b876798208e3232bfb8c85d87c822c767032b662301e089f8cbe10a3288783fc225d840ca7ee007f93f47c6099882118039eaddcc7bfb2c33cb83e8dc48ebe0e52a566bdeaba42d966d266f79205c9ea30dbad5064d905bb7ecdff64f", 0xbb}], 0x5, 0x28) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) setsockopt$inet_group_source_req(r1, 0x0, 0xe15125ca4b1ff531, &(0x7f0000001500)={0x0, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x104) 23:50:40 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfee8}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f5282d25ae4e45294f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x40000]}]}}) 23:50:40 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) close(r0) 23:50:40 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x6, 0x40) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$FICLONE(r1, 0x40049409, r0) r3 = dup(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x80000]}]}}) 23:50:40 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x650107a1, 0x400) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000200)={0x80000001, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000002c0)={0x800, r1, 0x10001, 0x64e}) openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef43df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0aef9bed46acf95698e0b28db1e3f14d6bb1596fcc0922928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000380)={0xafc, 0x4}) 23:50:40 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000180)={@rand_addr=0x3033300, @multicast2=0xe000000a, @local}, 0xfffffffffffffef9) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 23:50:40 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffff, 0x2000) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x3) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:40 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) 23:50:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r0) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) 23:50:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc0000]}]}}) 23:50:41 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000003c0)={0x1}, 0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)) r2 = socket$inet(0x2b, 0x1, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000380)={0x6, 0x401, 0xdf, 0x7fffffff, 0xb, 0x80000001, 0x100000001, 0x1000, 0x4, 0xfffffffffffffffa}) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f00000001c0)={0x3, 0x70, 0x10001, 0x7f, 0x20, 0x52, 0x0, 0x4, 0x1000, 0x2, 0x4, 0x9, 0x3, 0x401, 0x1, 0x7, 0x6, 0xa000000000, 0x1, 0x9, 0x3, 0xb486, 0x80000000, 0x7fffffff, 0x2, 0x0, 0x0, 0x9, 0x14, 0x1, 0xffff, 0xf800000000000000, 0x5, 0x2e5, 0x1, 0x6, 0x5, 0x8001, 0x0, 0x400, 0x0, @perf_config_ext={0x100000000, 0x5}, 0x20080, 0x3b3, 0x6, 0x0, 0x6c9, 0x0, 0x1}) 23:50:41 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x2) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:41 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000040)={@dev}, &(0x7f0000000080)=0x14) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x24b) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x6, 0xf702, 0x0, 0xffffffffffffff50}, 0x8) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) waitid(0x2, r4, &(0x7f0000000440), 0x1, &(0x7f00000004c0)) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0186415, &(0x7f0000000280)={&(0x7f0000ffe000/0x2000)=nil, 0xfffffffffffffff8, 0x7, 0x20, &(0x7f0000ffd000/0x3000)=nil, 0x10}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000380), 0x4) 23:50:41 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) prctl$PR_SVE_GET_VL(0x33, 0x18745) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) inotify_init() preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/150, 0x96}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000240)=""/73, 0x49}, {&(0x7f0000001380)=""/171, 0xab}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/87, 0x57}], 0x6, 0x0) 23:50:41 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x80000000404e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffffffffff58) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:41 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:41 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0xfffffffffffffeea) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0328db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759509545e8f7890baa3b7c0f83f60202ef48808f6f36ab8161eaecab98d799c5c56199a0db9398824fe85b4370ee85322e37fd69f39b976cba2fdb4b4a7f360ee09dc3d83895b058615e03fa3770544fd993494c32e585702c4c17d4719bd7c5e92e"], 0x1, 0x1) 23:50:41 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1000000]}]}}) 23:50:41 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x6000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000280)={0x0, 0x70, 0xfffffffffffff89c, 0x2, 0x7fff, 0x2800000000, 0x0, 0x5, 0x20, 0x4, 0x9, 0x4, 0x0, 0x9, 0x1, 0x6, 0x40, 0xfffffffffffff001, 0x1, 0x3ff, 0x1b79151a, 0x1ff, 0x0, 0x800, 0xfffffffffffffff7, 0x10000, 0x8, 0x4, 0x5, 0x0, 0xffffffffffff0000, 0x1000005, 0x2, 0x4, 0x5, 0x4, 0x80000001, 0x88, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x21003, 0x3f, 0x8001, 0x2, 0x0, 0x8, 0x101}) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x202000, 0x40) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000200)={0x6, 0x160, 0x2, 0x2, 0x5}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) fsync(r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000040)='^mime_typevboxnet1!(.ð1\x00'}, 0x30) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000180)=0x4) ptrace$peekuser(0x3, r3, 0xffffffff) 23:50:41 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$void(r1, 0xc0045c79) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000002c0)={@empty, @local}, 0x8) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x101, 0xfffffffffffffff7, 0x2, 0x0, 0x0, [{r2, 0x0, 0x2}, {r0, 0x0, 0x1}]}) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r5, 0xa10, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffe1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:41 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:50:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x10589926, 0x8200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c00)=@nat={'nat\x00', 0x19, 0x3, 0x62c, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x200008e4], 0x0, &(0x7f0000000580), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x1b, 0x893e, 'syz_tun\x00', 'eql\x00', 'rose0\x00', 'netdevsim0\x00', @random="63f77206943a", [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @link_local, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xd0, 0x100}, [@arpreply={'arpreply\x00', 0xc, {{@broadcast, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0xc, {{@random="d9fb126d323b", 0xfffffffffffffffc}}}]}, @snat={'snat\x00', 0xc, {{@remote, 0xfffffffffffffffc}}}}, {{{0x9, 0x10, 0x8863, 'veth1\x00', 'bridge_slave_1\x00', 'tunl0\x00', 'lapb0\x00', @remote, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x17}, [0x0, 0xff], 0x194, 0x194, 0x1c4, [@comment={'comment\x00', 0x100}]}}, @common=@dnat={'dnat\x00', 0xc, {{@dev={[], 0x29}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x1f, 0x24, 0x8, 'batadv0\x00', 'sit0\x00', 'erspan0\x00', 'vcan0\x00', @dev={[], 0x18}, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0x0, 0xff], 0x29c, 0x29c, 0x2d8, [@bpf0={'bpf\x00', 0x208, {{0x40, [{0xdb1, 0xfffffffffffffff7, 0x1, 0x3}, {0x1f, 0x3, 0x6, 0x7}, {0x0, 0x720, 0x0, 0x7fff}, {0x3f, 0x14, 0x3, 0xaeec}, {0x7, 0x6, 0x2, 0xfa6}, {0x3, 0x8, 0xffffffff, 0xff}, {0x3, 0xffff, 0x4, 0x6d6b5ee4}, {0x5, 0xffffffff, 0x3}, {0x3, 0x2, 0x1, 0x1}, {0x7fffffff, 0x100, 0x45c, 0x1}, {0x0, 0x3, 0x4, 0x6}, {0x5, 0x4, 0x401, 0x3}, {0x7, 0x1, 0x4, 0x80000000}, {0x8, 0x10000, 0x9, 0x2}, {0x80000000, 0xfffffffffffffd85, 0x0, 0x7f}, {0x7, 0x2, 0x0, 0x5}, {0xb1, 0x0, 0x2, 0xf8e2}, {0xc081, 0xfff, 0x106b, 0x1}, {0x5, 0x0, 0x1, 0x9}, {0x0, 0x80000001, 0xb70, 0x7f}, {0xae, 0x7, 0x7, 0x1}, {0x2, 0x6, 0x79ff, 0x6}, {0x4, 0xe4d8, 0x7, 0xffffffffffffffff}, {0x80000000, 0x1, 0x2, 0x9}, {0x6, 0x8, 0x0, 0x8001}, {0x5, 0x7, 0x5}, {0x0, 0x9, 0x7db, 0x6}, {0x4, 0x400, 0x2240, 0xdc0}, {0x8, 0x3f, 0xd8, 0xc7}, {0xd135, 0x1, 0x6, 0x80000001}, {0x9, 0x8, 0x7, 0x9}, {0x0, 0x4, 0xfffffffffffffff7, 0x5}, {0x400, 0xf54, 0x80, 0x7fffffff}, {0x0, 0x1, 0x1, 0xffffffffffffffe1}, {0xcb3, 0x2, 0x8, 0x2}, {0x6911, 0x7, 0x6, 0x2}, {0x0, 0x8, 0x6, 0x6}, {0x10001, 0x51, 0x3, 0x103b}, {0x1, 0x7f, 0x20000000000, 0x401}, {0x9, 0x2, 0x8}, {0x5, 0x80000001, 0x81, 0x8000}, {0x8, 0x0, 0x704, 0x8}, {0x9, 0x9, 0x833c, 0x7f}, {0x6, 0x1, 0x81, 0x400}, {0x1b, 0x81, 0x2, 0x1}, {0x10000, 0x0, 0x8105, 0x3ff}, {0x85, 0x800, 0x7, 0x10000}, {0x800, 0x7, 0x7fff, 0x80}, {0x400, 0x4, 0x80000001, 0x8}, {0x5, 0x200, 0x1, 0x6}, {0x3, 0x7, 0x100000000, 0x3000000}, {0x3, 0xfffffffffffffa40, 0x2f, 0x2}, {0x6, 0x6, 0xfffffffffffffffd, 0xfffffffffffffffc}, {0x9, 0x1, 0x80000001, 0x961}, {0x4, 0x0, 0x98}, {0x7, 0x9, 0x8000, 0x8}, {0x3f, 0xed72, 0x4, 0x2}, {0x100, 0x4f84fedb, 0x7, 0x7}, {0x2, 0xffff, 0x7, 0x400}, {0x474464d0, 0x5, 0x5, 0x5}, {0xfcbd, 0x0, 0xeb, 0x99}, {0x9c, 0x6, 0x8001, 0xfff}, {0x3, 0x0, 0x800, 0x7fffffff}, {0x4, 0x9, 0xffff}], 0x3}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x18, {{'syz1\x00', 0x5, 0x65195edc, 0x5}}}}]}]}, 0x67c) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$capi20(r1, &(0x7f0000001480)={0x10, 0x8000, 0x5, 0x80, 0x0, 0xfffffffffffffff8}, 0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000440)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x8, &(0x7f0000000480)) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001580)={0x0, 0xfff}, &(0x7f00000015c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001600)={0x995, 0x425, 0x20e, 0x7a3, 0x5180000000, 0x7, 0x8, 0x0, 0x0}, &(0x7f0000001640)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001680)={r4, 0x0, 0x81, 0xb6, 0x100, 0x5, 0x4, 0x0, {r5, @in={{0x2, 0x4e22, @multicast2}}, 0x78c, 0x3ff, 0x400, 0x2, 0xca8}}, &(0x7f0000001740)=0xb0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) socketpair(0xb, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000500)={0x1, 0x0, {0x100, 0x3, 0xffffffffffffff8d, 0x100000000}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00000004c0)=0x76500000000000) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0084320, &(0x7f0000000240)={0x4, &(0x7f0000000180)="e48d0cc422e1d95cd7ca6f01e69d5307df3a946fef300fcb186557eb7ed7e06ee676175d79cb205013ba221d85c0e358b9633ef91575961cdc2e88f89b38db9bfb3a47e7824dfb3af284ca9d4cb96d3df8bee193b8a024dd019365ddf9f3885465d52af316d67b70eef4adb081d6a86535bb00db1c2f51314d35f2314df058883c7d27a9224206e61f233bdda8cd9750c45aa52d24a37b8ab90ff9ecd75c3a791c96"}) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x8, 0xb90, 0x6, 0x2, 0x7, 0x0, 0x7ff, {0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x4, 0x7ff, 0x200000000000, 0xfff, 0x5}}, &(0x7f0000000280)=0xb0) ioctl$TCXONC(r1, 0x540a, 0x5377a88f) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000002c0)=r7, 0x4) r8 = dup(0xffffffffffffffff) recvfrom$inet(r8, &(0x7f00000014c0)=""/147, 0x93, 0x40000040, 0x0, 0x0) write$P9_RCLUNK(r8, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) write$P9_RREAD(r8, &(0x7f0000001780)=ANY=[@ANYBLOB="0b10000075010000100000502204df1c0b15fc84ab93210ab751556adcb3ac7cff14980f1f4a023583ced75e64185fe305d46cf5bf2f35950d1183f98aa277276254e260e4709a38579d333ec910a57ae8190535407c7fa3d0dd1a415e3657a1bae733fd2e8375361c28baada01271f5747b2671f7d4d4aff73d836ed76e9bada1df5475bfd0a456aff38754bf82b068feab4a6a88833d557215442f30e3e89c5360df256467789330090b9ee9d9ca18e9e565abdbcffa97309f5cafdf3243df7ff3e704eede4bfdc4c8bd99f9d5d93167bf7324e4bfd675a7fa35bd62849f2c05a966540f77342a7a7cf3ef517381eb3d8fe8a43c3fc456e8c97f2a7d65a396a4eb9789709df72ac05fc100f564300158fb8c902bdef7d32f630967b83dfbe05d80dfc77d0b42f0a5405f3da2379dd435bf3da37e66721ac8d6f77943f1252306e7aec9cd8a9e377caa648ad9c437e7169263ad784ac886b62f7ea125402803f4b3395648fb9e9d2891c072fbc27451b7307e4fd95d0b6dd2550355a8db5a5978c27661637c9e71fcb0abc16795502e65420332765335824fa27bdbba95aca47ed426ba587d30edd648beaa65ebe4c4b982b11173995aa9e0206194da6700743a2ceb4bcaff0ad83ffd36ad733ad77003236f71bdfdd837d4210336b58f35832039d635cc0faca6406676075b9d049777d86d4bafe1bd66730b521660e093b9d168141eb47eb29f67d0d02f9d98b4fac741ca1a35e86a9bea3e2fca8c504bf466560ee8cb425bdee8302da40345a249ae0ecefa70ef199d8528c5035cf7820272a8bb14703aa30b744dd4edc54a2ec9d5e9a55834ef73bbe7ef1b854e302ad78100076023721446e17280a0a6045c3418f138e5e9690555ef7efb9c25a73f7465503f9e99dc938f3ba9b4686e07bf5f2de4b736909911ac827faa3664dfbcb28248a2e8a3108b8c1f82e145ec5f0f94bd84096737d82101cbf08a1de0bc8d9facec80e094e8d077d29ace02a64b5d75ef619de3209fae0116c36c0e1c0ee7794f57982e416253872b5c75c2b866f7332e6ba35fb909641fbc8596a6eb443a57f756fed1b22775ed707faa3cef2bf97d9f3614f0edaf16e33ec47fb061e07734eeae45b8f880e52f64a7d728a06681b2b3d97af3a7a2b703d91ded8f29a372a7f21462dd71a41a931978181777dde2bf925a4df73334908cd5f378525369e1d2b56d7315f52c19331ba8ef10e97e3183d30d91323e1a4643aaebda38dda1e4b9b4f8b8b6f02c5aab964fbb9dd4c37b7533a2f3be050cf65c653323f859932bc646dcad85c12ed08e57e70a84fa9cc6d345e5f61a326b9642bc9d24078514630348f7db5263d5754a928c6385e0540e44d02a3c593ea056a2ccd6f076de00a4d53866c2015fbe11aab2c185d3a36c3d4dbc53890e8276e4a32aa7383057640a75085526fcdde9f73b687a2ffb92cf09f3daa967716b0dd0550ed21385a3f0a033aa8b82deeff78856e17571f2ea39507b585e2003b6d1b8ba5067de8db8d5e9a2eb8a0f46025448f7695025492d2d3ae980605f12bf2f0b8e9f6c8f78f80b97b328a6780176e6d4f85ca62215ea0863a8148087a8fe5fc804724b727c60357398d9e2f55c749af92e74d790dd7d80ea92c882f228a50ac9dfd35c52179556c5ee1deeb763f8a8176aa93a20e842885d01afeb34e27434eab27d726c58b4257347d44c451a8d47b278b53c3dca0be2487bf580ddc5bc692b64c98d29892d20c973940fc9d535d22f924b813e5e7e9d60d2b9f09d529a716b93295df8e9b2601fbb965e3b2c1f0d0304250ced248f67f9c7fa12bd5dd4ffebc32cf29810b81f6eb5e05a8afb5a3c84a3f0dcd5bad100668f95486ea27d9ef99e1a4e848e01d2b2a0d2f08c62650a58e417c62a96f3af09180d8feac8506773057d00f7108d6885323f7e311239341c7c0e49a87fa4f18936ea3c9766b08cca13bcdb5684f5623c525659388029e48e2cac497413e2e2e7267154d595ff2b9dd34c6167b981ef28dda72b6064cdc09de358eb73caf5771657486ae6eb978935ed5d218c7451235b136e2301290e8e68065f6c8256d7e6a84754657e8435d38b5c638f751b6bf09cfd74ad36cdf11614c1b4842bfd4ca995fc1688cdcee12c2e95c56e7998f2a963a6ae67755e816bffc27b33e1f286793364a58d796e98b650c0a149137339f26b41bfd565203349497d4f8f787865c6643ee01cb4c99cb0de5179e052b3bb76d59ff65749cd618e48ab609f2227fa3e1f6ff35cff0fd94aad828b4ff682fbfd25116e348bc8b248a2db80adfb89df965c60dca7f09d1f0a8a2a4e21cf4b6f442533c16c1a875e38e3ac892ece40bd46dd94b0765def51e19fdf948ad72ce8cc84d3b1819bd8f14723072371aa94e7bbd9a83d063d2093d94e3d4fe7646bd58c2b3efec16c5dd26c8191938037777cb5cb6f93f6cc0089d693da52d2e9e38c4a7e82294ac2f31f2f01ff33f36df39b5583648067d6dcd7bbf6e81e079cc0531297b2ebcdebc677f996d8d0e657bb204faa1392e349ea936c227c34e88c9618f9c008b0eba707b54a2f05fddf141e55826e60c29c9b21895fae120b7818a5982e3af94ea9f2ea9bcb432ad2b73fd1511b488f8f94aae43fcc2271095889d58819feb6ce2e891f1cdc4ed38e797485e9f4c520242b9160c79d0bcfcd18bdb4a94e4c3cbb66a34ad9a4ad7a0723dca04cd6d4ba7c300e982557d7fdfb0dbcd01370e6b0853dd8c3faaac5b6a5bf21cadcf1e492639c4aec40644da1081b8138fc6dee18276f197754af555c87f866095d5ec2157a96281de99d7f3e6cea042dd9b90722c9cc77f5e418033f24c6e5cbc17471f0d6ffe7c11fbd024e619badeee3c3332a8fe0cba49d759f4fd391d19238696ae01dd2b88350ace7f4fa5d5ba9df7c631937940c5779fc7382e9b73e637dc041156e2f70dddb41a6939472fa7f0ef17fe30df96a8c379d2062973675644f2d2b50811c77d416ca6109994b4f317ab4c2f7f605f32c4f3e8e9ea5ea4b0f4ebc7da344479c22d56c9def1da1ecad78553685f5894bc5a9111b5a5e4691227a0d8d2d596f2f3ffbb8f5265b5ad697162176cb12c5fd70276d03389c1d34b70e33dfd90d844cb20da72c51059b411cc8020352c6ef64fc34e33fcd4e03a461ce58cdcabf170d3981dfdaa37e5643d64e82928481951d8656cc49086c3b2bc273b74eb89926bcc9d783f797cafbf3ce974948227172d8d80942c526bf0b2f95aabc6c7031cd015e7debb2ee3738fda61e63a868a2892f8aefd23d7b7531d4d85fabebf6100394962d0cd6c554d29bcbadfb436b6030238f0cdd41da87016696d59255ff4ae4d642482e863f6934f7c877e6e0171e6ce3eeceada231f0f007708125c855da3ff0879872bbc386328163090fc42e8fec4f526d05729acf31c0422fe7b5f92190aad424582426d276ec2951b407dcd64b59cb0b3ee2c7de9b2b27b35fb10560bcaa3d3c4adf0c9026f2bdd00de9ad0897a3698f5b7bbbca79212b108e22277d574f2b9a40b20de60cb84eaf1b9588306361e7dd2f5ae1c75bf690ad223d0eb4902e43dd2dca4515290b3e335a68d3f572eab6739d399c56ebc5d0bf7cdbabbebc5e183c56e4cd4140442c0298d593e04a44560ed34839e69e425b05e17822ffcaa619286f10aa667a5eae9167cdb4c387f878af314cfa8c3a9e603f1eec1a6a47f2424c0f2ba27534f04a5a08bce5e0158873b7e77d5ad03bc62f32e1c6fde9d6f0349ab5a29c8e4b9ae6ece43effe9e79769830cf4a57bc595fe244a24325effc92a941398060dcab1cf33afcbc3f28b1de27245bbbb5d48db3b567d0588f94e1f70956c487b132ecda5dc7657a70b54e9fa7ccbe885f7dc3541794eb02df5a5ba79d52c4b985db7279980471318b0c91df93db59b1053772f335c3d48eef860a25d9fd356b53c9ef20db123ee4fd4b20056b1e16566624ae01a71123476584124f75ea0ee3f3798078ed2c2cfa29a23b893fb7c2432d1e6a21385cf6295abed84c635e977c7902a7590de9866fab81d50fde572787de5913cd266e01f66db7f50cffca6c816f57f0935aa87415e8c4220fc851135eaaea5c99a06c779edb2e174065f6ad6b492cee2e493da4a68871861df06d83117ce6324fa92d7db4e027d7ec57559d14978169043fa67b68463818ed507d5ee1f087460876189af15a7c9cd6611f88425ef54115221379423f5dc3ded1d389e386c1a9e4ecba5cb32e7fbdb826c388f6eb778403f503e7d401944f8277e47c71bc91df95781364035a95b9e415161dc6e8740a080e863191f3a522bad9c829a355167c5a66d62294e0c7fef3da090edf68d5508b0275bc03c0dfcaab353d95bb9b958c3181cf4e94dfae94e53d3ae890a3e8934512e1b5893f80dd461f68fcb3e2287ba22b31ba61a8ae7602e2aafb78da6f1d06f2cceb414d9c535c46d36431f02bb4fc8b28632001aeb5b5c5369de762bf2d2cc32dc5a5938f63783d9a8a4bd52d42ae7c60bfd49332e31894f178297922c11b6615f8c9ed6fbf62df6c2545d841676cf62e68220cc56c3dbe532776454f8bebb901d6e902b303d854e8e535560b5844334e8347dfae510d8a3bfd42d8407018b3309a4b4197e655e8e60dd0a334c77648a7471dc3fe36e8c3b174ed5e57bec2d074cfa33c0c73d10870d1c39b6627bf7fdedeb126e59c2c11ae4fdad631e0da21cc40a35a3f5796c098816e5d2c29682ffd889b6e1c77680df9f71b871e1f2445f300c9a1617e38c096fbedd816ebc908f770950f49a6a74354c4407dc15946c46a16b7bcd8b3d110f901619d8870b428260440c56fdbd94645b757bb70a49228b8128cd23d37e57d8779bb05ccd05589b95710647bcbd6d6c506f34e7c865087f2c05b666832b17fbc7956728cefe779680c6681d27cbf2d3bfd949dd8d4c2157a3450e63ec5248ed1a1d26091e93c582090b2172a0369cf02443e524429a171e7e51bb955cc517b0d4d7a290a80193630e58a7329844dbb860a95520c39071cc40f9d55dceb976622936574946024eb7b662a2fc8e2d4e090b330c8ec7b59d2e9211e0efab47e0f9b81d6ac8016dd847e8f6f2307e78e5a498f7cd5d1202e6c07d18a3fadaeff5c8a7ba3bd66b38747aa065b5f5b45934ede5dd451d22eea4f3a89743a3204806f6cf81966ea2bc01cf70f078fabcc9dda2fc86a36ee038339d439c520901b0116dbf152fd47a22661675cf22b7722652056282da39911f3473f42969131b1eb3fc378e92bba2eb18242646909dc7b255c7b3553c58f93e2b464a959f2e53ec382917dedb052d55fea789a45ff9be49a5b2cc914818dbeac5a1dd634317aa230f4494e196ba4e2a60230000000000000006326b69cfa25f62f3efad2fa229c53a9d0cbd2d6c9793f2574e61c62b21aa9ea8da8d8a500701926b26478dd239147bdd5c6193c2120be986630f0bc60084eba0cee6a272ca8ca0e2ec9d107095dd064681a22b1ad4008c5b3259588669672a0c177c9fb7c3993fc175d3267d33c5e0420a1e93a8991aec92dfbb059d65e162ebf47de4b47b44d8c6d9a5936e7429d266b8e159660563370b27f97e1a7f8190b0df788710c7bf8297230fe5399afe2fc1c43f0348f621aeab7d441d047e9053ff413e6aa7500e31b990a2131cdad8c1e6decc2dc3643bc18b8a57eb9debe750949e9295e64f4fe080d057c7327816221c4d7cee161e33865b12e3aaffd517905fb4c9c95e2057aa8d29d32f0815ff0300009a9438ce1a5bc910b6607439fc5783fc221c634a0e197261ffba5f"], 0x100b) 23:50:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0xef9, 0x0, 0x0, 0x9, 0x6, 0x6}}) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0x1) remap_file_pages(&(0x7f0000016000/0x2000)=nil, 0x2000, 0x102000000, 0x80000000, 0x801) 23:50:41 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) getsockopt$packet_int(r1, 0x107, 0x1e, &(0x7f0000000200), &(0x7f00000002c0)=0x4) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00\xf7\x91\x7f\xd0\xb3\x85Z', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000ff1b02000200"], 0xa) 23:50:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2000000]}]}}) 23:50:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000080)=0x80000001) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r1) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) 23:50:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e21, @multicast2}, {0x6, @broadcast}, 0x2c, {0x2, 0x4e24, @broadcast}, 'syz_tun\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)={0xc8, ""/200}) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:41 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000100)={0x2, 0x7, 0x9, 0xfffffffffffffffb, 'syz1\x00', 0x3}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0xf00]}]}}) 23:50:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000001c0)) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x8000000]}]}}) 23:50:42 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x10000000001, &(0x7f0000000040)={@broadcast, @remote, @loopback}, 0xc) close(r0) 23:50:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0xef9, 0x0, 0x0, 0x9, 0x6, 0x6}}) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1, 0x1) remap_file_pages(&(0x7f0000016000/0x2000)=nil, 0x2000, 0x102000000, 0x80000000, 0x801) 23:50:42 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="54d55642b7a0df4f8f1a3423f3d8d7c1008e68c5c1625f5ca5e9aade78601f9ad37c511454ffa9cd07bb5b08412dd2aac67b4b3e"], &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f00000005c0)='./file0\x00', 0x200000001) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x400400, 0x0) sendto(r1, &(0x7f0000000380)="dcac5292d413d470dec9124c31d8e3d572c6dde72d15d9d483090434bc78f6ee6a779ca70e150812ffbfbfec6942535c336cd318bd076166a37198939f05470c52d47e56cceedd2e80f3e5c21c3c2a390b7484f5ea047800dd7568e98298b2863071fdfef81564be00223f1147bb38798f966165608b455ac9b2b39e0d73b50e9aab5bfeac53d980e4a8bde0cfa8adabdc6034c186d4df573b53c25816b41805af3409df0fa6143f748750c7b91ff3e6465fc4ebbf530420cd090c9a7d020d8a4e91cd", 0xc3, 0x48044, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x100, 0x0) getegid() sync() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x100, 0xd077}, 0x3, 0x0, 0x7, 0x0, 0xffffffffffffff00, 0x3ff}) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000500), 0x2) r3 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='veth0_to_hsr\x00') bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet_mreqsrc(r3, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r3) 23:50:42 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) prctl$PR_GET_TIMERSLACK(0x1e) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xf000000]}]}}) 23:50:42 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "7e491a6508fde361dece672b983b6ee9"}, 0x11, 0x2) 23:50:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x2]}]}}) 23:50:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000180)="8f6935e0f61b118310f0662d48f52b1fc9717f5d2a12b0237ea3e0ce451f93eb2522920b36f5b71620f20bc62a512602c56fe9a049bc66c5e6b045a2308bbdc4958abc8bcd20fced108ef8b8067d0d78e1981cc83fcc9a57cc9ce4084420814d991f77e6641d", 0x66) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) sendfile64(r1, r1, &(0x7f0000000100)=0x2e, 0xfff) r3 = dup(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x17000000]}]}}) 23:50:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x0, @mcast1, 0x1d}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}], 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00ced53df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed39acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c70700001147c6cd05241900000000004e3bbb71bc55da46e0b0f759d616dc5cf6818ba64e49351df748abdf1741978aec4712cabd162d6f85cf143e98d719ca9e63600018d590c261d19402cc0e3c898f6485"], 0x1, 0x1) 23:50:42 executing program 2: 23:50:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0044dff, &(0x7f0000000040)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:50:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc0ffffff]}]}}) 23:50:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:43 executing program 2: 23:50:43 executing program 5: 23:50:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000180)) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000100)={0x7, 0x79, 0x1500}, 0x7) 23:50:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:43 executing program 2: 23:50:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff]}]}}) 23:50:43 executing program 5: 23:50:43 executing program 5: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x13000000}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x81}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0xc0000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r2, 0x60, "833c5dbd5efa5f4ee530ccd732f9b8576a456333c572d4e73d7554d5b94c5ea722a52ac9036e55df2ec6bbc4f9e469baa79cea6d057541408405f25fe44e2e80df61dd39566505d606bb262bfd133faa3a35353f586c644f25b3ad88280a497c"}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) write$ppp(0xffffffffffffffff, &(0x7f0000000440)="8260ddab65de0026e181d388b5e2207c3fba357ec8d1bf45f5dc6c281bda164c50", 0x21) 23:50:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:43 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x18) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x80400) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), &(0x7f00000002c0)=0x4) openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0b12b0580f7f5e9a21c8ba0b00f027983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b27ab1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f75900"/94], 0x1, 0x1) 23:50:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r1, 0x8000000000000001, 0x10000000000009, &(0x7f0000003f00)="890528e4", 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x100000004, &(0x7f0000000080)=0x2be, 0xfd3b) 23:50:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xff000000]}]}}) 23:50:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$TIOCNXCL(r0, 0x540d) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000540)=[@mss={0x2, 0x7d}, @window={0x3, 0x3, 0x7ff00}, @mss={0x2, 0x81}, @window={0x3, 0x1f, 0x7}, @window={0x3, 0xfffffffffffff5f9, 0x80000001}, @timestamp, @window={0x3, 0x81, 0x83}, @mss={0x2, 0x8}, @sack_perm, @mss={0x2, 0x1}], 0xa) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f00000001c0)) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000200)) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000380)={[], 0xf7, 0x7fffffff, 0x4, 0x0, 0x1, 0x5000, 0x101000, [], 0x5}) 23:50:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffdfd]}]}}) 23:50:44 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 23:50:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0xfffffffffffffffd, &(0x7f0000000100)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffffffc0]}]}}) 23:50:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000280)) mount(0x0, 0x0, 0x0, 0x0, 0x0) 23:50:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000001c0)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x314) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendfile(r0, r0, &(0x7f0000000240), 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000100)="32c7a0b0d75bac2596b8d2c5ba81cd7fbdbc4afadedfa9867f4abe82a7f5c84203b48d5c5a8378ba5ded472f5c55947376c3643849d93134", &(0x7f0000000180)="fed35b2e81e382f7ed9a7d24a3d8da8ee129f64cb33188ecc644f06e18e032f0bd04fb929f04982164130dd7fb0aa18a9dc77f58cda56bfad3", 0x2}, 0x20) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000200)) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r2, 0x0, 0xf, &(0x7f0000000380)='[!){,cgroup},+\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x10001, 0x2, 0x3ff, 0xffffffff, 0x0, 0x37, 0x410, 0xb, 0x6, 0x7ff, 0x1ff, 0x9, 0x5, 0x6, 0x100000000, 0x6, 0x400, 0x5, 0x101, 0x4, 0x4, 0x7f, 0x7, 0x9, 0x711, 0x8, 0x0, 0x0, 0x1, 0x8, 0x6, 0x2, 0x3, 0x3, 0x1, 0x8, 0x0, 0x1, 0x2, @perf_config_ext={0x5, 0x1}, 0x8000, 0x7efb, 0x1ff, 0x9, 0x7f, 0x9, 0x3}, r4, 0x2, r0, 0x0) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r3, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r5 = dup(0xffffffffffffffff) write$P9_RCLUNK(r5, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x40000000000]}]}}) 23:50:44 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x3fffe, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0xffffffffffffff80) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffd, 0x100000001, 0xf63f, 0x8, 0x7, 0x3, 0x3, 0x0, 0x9c, 0x38, 0x101, 0x0, 0x4, 0x20, 0x2, 0x5, 0x7, 0x2}, [{0x60000003, 0x1f, 0x1, 0xeb71, 0x2, 0xca95, 0x0, 0x4}], "5c197f6355ce3c9f2e20bf7202658287d8c96ea010d66e020c9c4a93ee98342fabf47fa010bdf8bbb1bc9b40a1261a125b2f5f382896fc", [[], [], [], []]}, 0x48f) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:44 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0x6d2f6162c59997fe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x80000000000]}]}}) 23:50:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:45 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:45 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc0000000000]}]}}) 23:50:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:45 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYRES16=r0], 0x1, 0x1) 23:50:45 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000100)={'gretap0\x00', @ifru_ivalue=0x17}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000180)) r2 = dup(0xffffffffffffffff) prctl$PR_SET_FP_MODE(0x2d, 0x2) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x100000000000000]}]}}) 23:50:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:45 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:50:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:45 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:50:45 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:45 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:50:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x200000000000000]}]}}) 23:50:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:45 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000280)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0412b0580f7f5e9a0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e53d121767e09ed0a554a389c7976d9e5ac3f0f009bed46acf95698e0b28db1eff14d6bb1596fccf32a928924e8c73955b84b2000149d4e33bf717fb282dde8556e7afc700000000000000000"], 0x1, 0x1) 23:50:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:45 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, r2) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(0xffffffffffffffff) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000180)) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:46 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000000]}]}}) 23:50:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @multicast2}, 0xc) r3 = dup(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x40, 0x1, 0x2}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 23:50:46 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) mmap$binder(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x4, 0x4010, r0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_alloc(0x0, 0x2) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000015000/0x4000)=nil, 0x4000, 0x1000000000004, r2) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000014000/0x3000)=nil, 0x3000}, &(0x7f0000000200)=0x10) r3 = dup(r1) write$P9_RCLUNK(r3, &(0x7f00000002c0)={0x7}, 0xb5) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0x20, "fcb27d512aaf410ab3f3e1335f35b910caa930e489d99faf13a9cd9cc3b313c8"}, &(0x7f0000000400)=0x44) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xf00000000000000]}]}}) 23:50:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$FUSE_LSEEK(r0, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x6, {0x101}}, 0x18) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1700000000000000]}]}}) 23:50:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0xc0, 0x7, 0x7ff, 0x9, 0x9, 0x2, 0x3f, 0x1618c571, 0x2dd, 0x38, 0x168, 0x10000, 0x8, 0x20, 0x1, 0x7fffffff, 0x8001, 0x9}, [{0x7, 0x1, 0xac2, 0x101, 0x4, 0xfffffffeffffffff, 0x7, 0xf2a5}], "2ff680793446efc7fd6b2e91a2b370504e82f5280d3defff1f9242da9fc3512bf10830d3fd38b168ff8f22c3a953bd828d9fe3226c75531cfa5e0a62463c12e9c519c5c19b2899ac8b5deb190f2d8503c418035a903c2bb18833356aecfe33374022e69c177da529aa450744c6605f588ba57e43a8e62d5451aa09391c637df36df897636059d313e83cddb83c2724169613c373a44629941d1d03dfceec0c96ab4aa34fb5913add98cc498834905d8b3ad0c976ba501c93bc63750085afc03441fbb5", [[]]}, 0x21b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e71, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x1500}, 0xffffffffffffffc4) 23:50:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc0ffffff00000000]}]}}) 23:50:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:47 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000200}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x34, r1, 0xa03, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0xed316e1cb486654f) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff00000000]}]}}) 23:50:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:47 executing program 2: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1f00}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x81}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0xc0000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r2, 0x60, "833c5dbd5efa5f4ee530ccd732f9b8576a456333c572d4e73d7554d5b94c5ea722a52ac9036e55df2ec6bbc4f9e469baa79cea6d057541408405f25fe44e2e80df61dd39566505d606bb262bfd133faa3a35353f586c644f25b3ad88280a497c"}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) write$ppp(0xffffffffffffffff, &(0x7f0000000440)="8260ddab65de0026e181d388b5e2207c3fba357ec8d1bf45f5dc6c281bda164c50", 0x21) 23:50:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:47 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838ef4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcce8c73955b84b2000149d4e33bb717fb200f7e0c8f7590000000069"], 0x1, 0x1) 23:50:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xff00000000000000]}]}}) 23:50:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 23:50:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:47 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x42, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 23:50:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 23:50:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x2}]}}) 23:50:48 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="5000000090780000"], 0x0) 23:50:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)={0x2, [0x9, 0x7]}, &(0x7f0000000400)=0x8) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xd36d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000380)={{0x0, @broadcast, 0x4e22, 0x0, 'ovf\x00', 0x1, 0x2, 0x50}, {@local, 0x4e20, 0x4, 0x1, 0x7f, 0x2}}, 0x44) accept4$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x80800) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x8}]}}) 23:50:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:48 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 23:50:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffffffffffffd}}) [ 428.160259][T27483] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 23:50:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xf}]}}) [ 428.225101][T27500] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 23:50:48 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x104ffd, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a55994793cfc4947641acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f7599770f68e9c6eb727ac843c379dba244f0a3c8ec4f4d7b76ec3d849cbbbbc226c8584052a5758bcb56e49ce993b11bf78c18025dab3b44f826c2ae9e600"/170], 0x1, 0x1) 23:50:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x400800, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x811, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x2, 0x10000000002) mq_timedreceive(r0, &(0x7f0000000200)=""/203, 0xcb, 0xe9, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x4, 0x10001}, 0x14) 23:50:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) 23:50:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x17}]}}) 23:50:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:49 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) 23:50:49 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000040)='/vboxnet1\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x21000000}, @connect}], 0xffffff76) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r5, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:49 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) 23:50:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xc00}]}}) 23:50:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0f85403, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffffffffffffd}}) 23:50:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x84) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000800dffeaa0b0ef676"], 0xf) 23:50:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) 23:50:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000000)) 23:50:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xf00}]}}) 23:50:49 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4e080000005507ed46acf90000000024e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:49 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @remote}, 0x0, 0x1}, 0x0) 23:50:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f00000005c0)=@un=@file={0x0, './file0\x00'}, 0x57, 0x0}, 0x0) 23:50:49 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 23:50:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) 23:50:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x1700}]}}) 23:50:49 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/82) 23:50:50 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000200)={0x0, 0x3, 0x80000000, &(0x7f00000001c0)=0x200}) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x100000000004e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000061000100da05010003000000"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x5, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000380)={0x3ff, 0x7}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0x157, 0x7, 0x3}, &(0x7f0000000400)=0xd676, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7f}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a0, &(0x7f0000000580)={r1}) 23:50:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0xffffff10, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1}}], 0x4000087, 0x0, 0x0) 23:50:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) 23:50:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xff00}]}}) 23:50:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:50 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x40, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x40) r4 = dup(r2) write$P9_RCLUNK(r4, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f00000004c0)=0x3) write(r1, &(0x7f0000000400)="157ca5e0b9b3bbbf518d30e38105e364defea2ea6f95f364bbb6a3c0466564544e6f98d95efaba78c5ebe0fb4166904f1bd4ed96807eeccf09da7c05dc1f472eff3ac6d5a17733fcbbd25e0220770af01eca31146dd9f6b6373fda3ad946bc56101e14b13b1c1008065a2d5f878b13ff755edef3d7ad9f0567b1610fdd0975c0904f1c6994f5e82a44f465cc57a1b8c1d2f5af76611c215f1527bcf32241329b2a85832fdfc2f3da6a2d1ea8ac83", 0xae) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r5, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000061000100da05010003000000"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x5, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000380)={0x3ff, 0x7}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0x157, 0x7, 0x3}, &(0x7f0000000400)=0xd676, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7f}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a0, &(0x7f0000000580)={r1}) 23:50:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000061000100da05010003000000"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x5, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000380)={0x3ff, 0x7}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0x157, 0x7, 0x3}, &(0x7f0000000400)=0xd676, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7f}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a0, &(0x7f0000000580)={r1}) 23:50:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x40000}]}}) 23:50:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:52 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0044dff, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:50:52 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x5, 0x1000, 0x40, 0x8000}]}) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)=0x100000000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x80000}]}}) 23:50:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000061000100da05010003000000"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0x5, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000380)={0x3ff, 0x7}, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0x157, 0x7, 0x3}, &(0x7f0000000400)=0xd676, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7f}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a0, &(0x7f0000000580)={r1}) 23:50:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:50:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000008000d000015000008001b0000000000"], 0x1}}, 0x0) 23:50:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xc0000}]}}) 23:50:52 executing program 2: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000001b000500fe800000e34f040a1a3ad5570800c78b80082314e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 23:50:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:52 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d9933bb717fb200f7e0b0f759"], 0x1, 0x1) [ 432.439856][T27720] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 432.447470][T27720] IPv6: NLM_F_CREATE should be set when creating new route 23:50:53 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:50:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x1000000}]}}) 23:50:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:53 executing program 4: 23:50:53 executing program 2: 23:50:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000200)={r2}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r1) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:53 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x36e) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000040)={0x2, 0x2c, "cc5963f090b0864de2a08d7669e1798f2c47839735528607ef828dadc8175d9de84236d1b786bd58f8d2de5b"}) semctl$SEM_INFO(r3, 0x4, 0x13, &(0x7f0000000440)=""/27) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000340)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x4, 0x10000, 0x5, 0x2, 0x0, 0x3, 0x40, 0x1, 0x1, 0x7, 0x2, 0x2cd37af7, 0xda9, 0x8, 0x3, 0x4, 0x80000001, 0x4, 0x5, 0x7f, 0x3, 0x8001, 0x5, 0x9, 0x2, 0x5, 0x0, 0xf, 0x4, 0x0, 0x9, 0xffffffffffff0000, 0x401, 0x7fff, 0x1, 0x0, 0x0, 0x9b2, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0x2, 0x800, 0x4, 0xfffffffffffffffd, 0x3, 0x7}, r0, 0x6, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4000000000000c, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:50:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x2000000}]}}) 23:50:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) getpriority(0x2, r0) 23:50:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 23:50:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x8000000}]}}) 23:50:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:50:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) timerfd_create(0x7, 0x80000) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000001c0)={0x20000000}) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x1) request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='attr\x00', r0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) epoll_pwait(0xffffffffffffffff, &(0x7f0000000280)=[{}], 0x1, 0x80000000, &(0x7f00000002c0)={0xac3}, 0x8) perf_event_open(0x0, r2, 0x10, r1, 0x9) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capability\xf6'], &(0x7f0000000ac0)) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000380)=0x80000000, 0x4) prctl$PR_GET_KEEPCAPS(0x7) tgkill(r2, r2, 0x20) syz_open_procfs(r2, &(0x7f0000000080)='attr\x00') 23:50:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 23:50:53 executing program 2: 23:50:53 executing program 2: 23:50:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 23:50:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xf000000}]}}) 23:50:53 executing program 4: 23:50:53 executing program 2: 23:50:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) connect(r0, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20}, 0x80) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 23:50:54 executing program 4: 23:50:54 executing program 2: 23:50:54 executing program 4: 23:50:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x17000000}]}}) 23:50:54 executing program 5: 23:50:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:54 executing program 4: 23:50:54 executing program 2: 23:50:54 executing program 5: 23:50:54 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:54 executing program 4: 23:50:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:54 executing program 2: 23:50:54 executing program 5: 23:50:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xc0ffffff}]}}) 23:50:54 executing program 5: 23:50:54 executing program 2: 23:50:54 executing program 4: 23:50:54 executing program 5: 23:50:54 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./c\x8b\x81\xf58\x8d\xaa:\xbb\xf2\xfe\x1a|\x80gro\xecp.net/s9z', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:54 executing program 2: 23:50:54 executing program 4: 23:50:54 executing program 5: 23:50:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xfdfdffff}]}}) 23:50:55 executing program 2: 23:50:55 executing program 4: 23:50:55 executing program 5: 23:50:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:55 executing program 2: 23:50:55 executing program 4: 23:50:55 executing program 5: 23:50:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xff000000}]}}) 23:50:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000001680)={0xe, @pix={0x0, 0x6, 0x55595659, 0x0, 0x0, 0x6, 0xb, 0x2, 0x1, 0x0, 0x1, 0x6}}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f0000000380)={0xa, 0x6, {0x57, 0xf78, 0xffffffffffffff01, {}, {0x2, 0x8}, @cond=[{0xefe, 0x0, 0x7, 0x8ab, 0x2, 0x4}, {0x10001, 0x2, 0x7ff, 0x7bb, 0x3, 0xffff}]}, {0x57, 0x3ff, 0x3e7, {0x5, 0x3}, {0xfffffffffffffffd}, @ramp={0x5139, 0x0, {0x9, 0x4cdb, 0x4, 0x6}}}}) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000001640)={0x5, 0x7, 0x3ff, 0x0, 0xb2e1, 0xf5c6}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000400)={0x2, &(0x7f00000002c0)=[{}, {0x0}]}) fsetxattr$security_ima(r0, &(0x7f00000015c0)='security.ima\x00', &(0x7f0000001600)=@md5={0x1, "c5cfd07a635aa08206de65d5586cbb13"}, 0x11, 0x2) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc008641d, &(0x7f0000001440)={r3, &(0x7f0000000440)=""/4096}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000014c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000001580)={&(0x7f0000001480), 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x30, r4, 0x4, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f00000001c0)={0x5, 0xffff, 0xd31f, 0x4, 0x10, 0x3}) r5 = dup(r2) write$P9_RCLUNK(r5, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r6, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:55 executing program 2: 23:50:55 executing program 5: 23:50:55 executing program 4: 23:50:55 executing program 5: 23:50:55 executing program 2: 23:50:55 executing program 4: 23:50:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:55 executing program 5: 23:50:55 executing program 2: 23:50:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xfffffdfd}]}}) 23:50:55 executing program 4: 23:50:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) io_setup(0x91c, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x8, r1, &(0x7f0000000380)="0d4a2d46bbc3089a01ad408cf4341b825b552a1368a6b1eaf29b50188406f7a26db51e926a8e9be077761814cf025524291df73fe0670ec32e410f00bf66344ae4014c588d549fd272aff06b873fc351507100ac79599ba11806b5e14bf3da4b1103cc5d295861131e432fb0db13561ae06f28e53f9a90ac0b542e940bc42445945c0fc6b1c8ce2bfa3f5e0dd044b42e48d741932b19499e266b8915d7eed26cd19b53a5f8ee96c85b5a41955dad19a7ba6a50da4e3f93a7bdd824cda3b86171", 0xc0, 0x0, 0x0, 0x3, r0}, &(0x7f00000001c0)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:55 executing program 5: 23:50:55 executing program 2: 23:50:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:55 executing program 5: 23:50:55 executing program 4: 23:50:56 executing program 2: 23:50:56 executing program 5: 23:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xffffffc0}]}}) 23:50:56 executing program 4: 23:50:56 executing program 5: 23:50:56 executing program 2: 23:50:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @remote}, &(0x7f0000000200)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@remote, r2}, 0x14) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r1) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f00000003c0)={[], 0x8, 0x10000, 0x0, 0x7fffffff, 0xffffffffffffff01, r5}) 23:50:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) connect(r0, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20}, 0x80) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) timerfd_create(0x7, 0x80000) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000001c0)={0x20000000}) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x40000000000}]}}) 23:50:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) 23:50:56 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) io_setup(0x91c, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x8, r1, &(0x7f0000000380)="0d4a2d46bbc3089a01ad408cf4341b825b552a1368a6b1eaf29b50188406f7a26db51e926a8e9be077761814cf025524291df73fe0670ec32e410f00bf66344ae4014c588d549fd272aff06b873fc351507100ac79599ba11806b5e14bf3da4b1103cc5d295861131e432fb0db13561ae06f28e53f9a90ac0b542e940bc42445945c0fc6b1c8ce2bfa3f5e0dd044b42e48d741932b19499e266b8915d7eed26cd19b53a5f8ee96c85b5a41955dad19a7ba6a50da4e3f93a7bdd824cda3b86171", 0xc0, 0x0, 0x0, 0x3, r0}, &(0x7f00000001c0)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x80000000000}]}}) 23:50:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) timerfd_create(0x7, 0x80000) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000001c0)={0x20000000}) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21caba0b004ff1e53ed9a0f56b3a1803f54b2ee41cd28dfa04841ef0d6300e8e0af7cdf03df2685923edf838eb473b983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1598f44f3170e3a6f"], 0x1, 0x1) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace(0x421f, r4) 23:50:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xc0000000000}]}}) 23:50:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:57 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) io_setup(0x91c, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x8, r1, &(0x7f0000000380)="0d4a2d46bbc3089a01ad408cf4341b825b552a1368a6b1eaf29b50188406f7a26db51e926a8e9be077761814cf025524291df73fe0670ec32e410f00bf66344ae4014c588d549fd272aff06b873fc351507100ac79599ba11806b5e14bf3da4b1103cc5d295861131e432fb0db13561ae06f28e53f9a90ac0b542e940bc42445945c0fc6b1c8ce2bfa3f5e0dd044b42e48d741932b19499e266b8915d7eed26cd19b53a5f8ee96c85b5a41955dad19a7ba6a50da4e3f93a7bdd824cda3b86171", 0xc0, 0x0, 0x0, 0x3, r0}, &(0x7f00000001c0)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x100000000000000}]}}) 23:50:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x4, 0x4, [0x7, 0x7, 0x5, 0xd3]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x7}}}, &(0x7f0000000540)=0x84) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r4 = dup(r2) write$P9_RCLUNK(r4, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) rt_sigtimedwait(&(0x7f0000000200)={0x1}, &(0x7f0000000380), &(0x7f00000002c0)={0x77359400}, 0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) ptrace$setsig(0x4203, r5, 0x2, &(0x7f0000000740)={0x20, 0x1, 0xc1cc}) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0)='SEG6\x00') r7 = getegid() setgid(r7) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r6, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4800000000000}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x34}}, 0x4000001) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fstat(r4, &(0x7f00000006c0)) fsetxattr$security_ima(r8, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x200000000000000}]}}) 23:50:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:57 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) io_setup(0x91c, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x8, r1, &(0x7f0000000380)="0d4a2d46bbc3089a01ad408cf4341b825b552a1368a6b1eaf29b50188406f7a26db51e926a8e9be077761814cf025524291df73fe0670ec32e410f00bf66344ae4014c588d549fd272aff06b873fc351507100ac79599ba11806b5e14bf3da4b1103cc5d295861131e432fb0db13561ae06f28e53f9a90ac0b542e940bc42445945c0fc6b1c8ce2bfa3f5e0dd044b42e48d741932b19499e266b8915d7eed26cd19b53a5f8ee96c85b5a41955dad19a7ba6a50da4e3f93a7bdd824cda3b86171", 0xc0, 0x0, 0x0, 0x3, r0}, &(0x7f00000001c0)) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x800000000000000}]}}) 23:50:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)={0x2, [0x9, 0x7]}, &(0x7f0000000400)=0x8) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xd36d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000380)={{0x0, @broadcast, 0x4e22, 0x0, 'ovf\x00', 0x1, 0x2, 0x50}, {@local, 0x4e20, 0x4, 0x1, 0x7f, 0x2}}, 0x44) accept4$tipc(r2, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x80800) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:58 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xf00000000000000}]}}) 23:50:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) [ 437.994352][T28108] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20002 23:50:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x2}]}}) 23:50:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f00000001c0)={0x56, 0xffffffff, 0x5, {0x6, 0x6966}, {0x9, 0x66}, @cond=[{0x5, 0x5, 0x1f, 0x4, 0x903, 0x8}, {0x8, 0x7fff, 0x4, 0x401, 0x5, 0x4}]}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:58 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0), 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0x1700000000000000}]}}) 23:50:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) mmap$binder(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x4, 0x4010, r0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_alloc(0x0, 0x2) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000015000/0x4000)=nil, 0x4000, 0x1000000000004, r2) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000014000/0x3000)=nil, 0x3000}, &(0x7f0000000200)=0x10) r3 = dup(r1) write$P9_RCLUNK(r3, &(0x7f00000002c0)={0x7}, 0xb5) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0x20, "fcb27d512aaf410ab3f3e1335f35b910caa930e489d99faf13a9cd9cc3b313c8"}, &(0x7f0000000400)=0x44) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xc0ffffff00000000}]}}) 23:50:59 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000015000/0x2000)=nil, 0x2000, 0x42000000, r2) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1ff, 0x30}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000002c0)={r4, 0x1d}, 0x8) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r5, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) 23:50:59 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) mmap$binder(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x4, 0x4010, r0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_alloc(0x0, 0x2) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000015000/0x4000)=nil, 0x4000, 0x1000000000004, r2) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000014000/0x3000)=nil, 0x3000}, &(0x7f0000000200)=0x10) r3 = dup(r1) write$P9_RCLUNK(r3, &(0x7f00000002c0)={0x7}, 0xb5) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0x20, "fcb27d512aaf410ab3f3e1335f35b910caa930e489d99faf13a9cd9cc3b313c8"}, &(0x7f0000000400)=0x44) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:59 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f00000001c0)={0x56, 0xffffffff, 0x5, {0x6, 0x6966}, {0x9, 0x66}, @cond=[{0x5, 0x5, 0x1f, 0x4, 0x903, 0x8}, {0x8, 0x7fff, 0x4, 0x401, 0x5, 0x4}]}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:50:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xfdfdffff00000000}]}}) 23:50:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) 23:50:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x800000000000000]}]}}) 23:50:59 executing program 2: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000280)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0412b0580f7f5e9a0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e53d121767e09ed0a554a389c7976d9e5ac3f0f009bed46acf95698e0b28db1eff14d6bb1596fccf32a928924e8c73955b84b2000149d4e33bf717fb282dde8556e7afc700000000000000000"], 0x1, 0x1) 23:50:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:59 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYRES16=r0], 0x1, 0x1) 23:50:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [], 0xff00000000000000}]}}) 23:50:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) 23:50:59 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYRES16=r0], 0x1, 0x1) 23:50:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:50:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x2}]}}) 23:51:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) 23:51:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x8}]}}) 23:51:00 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0x6d2f6162c59997fe) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:51:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:51:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xf}]}}) 23:51:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 23:51:00 executing program 2: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "7e491a6508fde361dece672b983b6ee9"}, 0x11, 0x2) 23:51:00 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x40000, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000003c0)=0x9, &(0x7f0000000400)=0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x9e876a8ba39cf92) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x1f, 0x1, [0x63a144b6]}, &(0x7f0000000280)=0xa) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="d697c9bc987bfc7f0b0a24db8d96e2537f337b0f48c5eb38df300b8cf5782e4eec7ce5a06ad36855bdf82f0ae3193e16ac3c4d5ee901c91d6c42c8017a2e7a841268bc7489513f24330e1c3b306dd4c88195b73ecd9c900330b29e9fe16708fb2f324b9babb4ee896dda3b7b4c2444a66f02ee9613e1933a3a4cf82cdd027865dc5ae810e6d5f667633bbf36e34593e224d3915539ebd4c25ae4e2a0b6be611b1f2e2ba5883ed997686d5b424c130f45b9d8c022d95a5dfdc46f15b2becbd0056a7bd449319552e6b0895ef6ecbf5a3734179bf3b322e271142c6a49ceea44eb7678bd541ae1c6e1b77c07f9af6dcf", 0xef}], 0x1, &(0x7f00000002c0)=[@authinfo={0x10, 0x84, 0x6, {0x12c8}}, @init={0x14, 0x84, 0x0, {0xfb3f, 0x4000000, 0x6, 0x2}}, @sndinfo={0x1c, 0x84, 0x2, {0x6, 0x8, 0x81, 0x3, r2}}], 0x40, 0x20000000}, 0x84) 23:51:00 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:51:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 23:51:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x17}]}}) 23:51:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 23:51:01 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:51:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 23:51:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xc00}]}}) 23:51:01 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:51:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0x40000000000]}]}}) 23:51:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xf00}]}}) 23:51:01 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x8000100000004e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'nlmon0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}) close(r0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "9428864a9eebf31e56c317342d7e"}, 0xf, 0x3) 23:51:01 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x20000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffff, 0x200000) io_uring_enter(r3, 0x10001, 0xe8b, 0x2, &(0x7f0000000180)={0x9}, 0x8) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) sendto$inet(r3, &(0x7f0000000380)="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", 0xfe, 0x40000, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) close(r2) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x680) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000080)={0x6, 0x3, 0x5, 0x8, 0x4000000000}) 23:51:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:01 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) recvfrom$unix(r0, &(0x7f00000001c0)=""/93, 0x5d, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:51:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x1700}]}}) 23:51:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xff00}]}}) 23:51:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0x0, 0xf]}]}}) 23:51:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {0x0, 0x0, 0x0, [0xfdfdffff00000000]}]}}) 23:51:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:02 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x15b940) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0xfff, &(0x7f0000000180)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:51:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x40000}]}}) 23:51:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:02 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0xffffffffffffffff}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:51:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:02 executing program 2: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0xffffffff00000000}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:51:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x80000}]}}) 23:51:02 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) close(r0) 23:51:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:02 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xc0000}]}}) 23:51:03 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x8dffffff00000000}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:51:03 executing program 2: openat$dsp(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000040)=""/184) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0xffffffff00000000}, 0xffffffffffffffc4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0412b0580f7f5e9a21c8ba0b00f0d6300e8e0a00cef03df2685923edf838eb4727983a3b12569e8f7f7d4efa5b6e0a559bed46acf95698e0b28db1e3f14d6bb1596fcc092a928924e8c73955b84b2000149d4e33bb717fb200f7e0b0f759"], 0x1, 0x1) 23:51:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:03 executing program 4 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:03 executing program 1 (fault-call:2 fault-nth:0): clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x1000000}]}}) [ 443.070922][T28450] FAULT_INJECTION: forcing a failure. [ 443.070922][T28450] name failslab, interval 1, probability 0, space 0, times 0 23:51:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 443.114040][T28453] FAULT_INJECTION: forcing a failure. [ 443.114040][T28453] name failslab, interval 1, probability 0, space 0, times 0 [ 443.144351][T28450] CPU: 1 PID: 28450 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #70 [ 443.152421][T28450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.162485][T28450] Call Trace: [ 443.165800][T28450] dump_stack+0x172/0x1f0 [ 443.170140][T28450] should_fail.cold+0xa/0x15 [ 443.174730][T28450] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 443.180535][T28450] ? ___might_sleep+0x163/0x280 [ 443.185380][T28450] __should_failslab+0x121/0x190 [ 443.190309][T28450] should_failslab+0x9/0x14 [ 443.194806][T28450] kmem_cache_alloc_node_trace+0x270/0x720 [ 443.200719][T28450] ? preempt_count_add+0xbc/0x1b0 [ 443.205730][T28450] ? prep_new_page+0x1fb/0x300 [ 443.210532][T28450] __get_vm_area_node+0x12b/0x3a0 [ 443.215545][T28450] __vmalloc_node_range+0xd4/0x790 [ 443.220637][T28450] ? bpf_prog_alloc_no_stats+0x6b/0x2b0 [ 443.226170][T28450] __vmalloc+0x44/0x50 [ 443.230234][T28450] ? bpf_prog_alloc_no_stats+0x6b/0x2b0 [ 443.235795][T28450] bpf_prog_alloc_no_stats+0x6b/0x2b0 [ 443.241157][T28450] bpf_prog_alloc+0x31/0x230 [ 443.245730][T28450] ? strncpy_from_user+0x2a8/0x380 [ 443.250886][T28450] bpf_prog_load+0x4fc/0x14a0 [ 443.255547][T28450] ? bpf_prog_new_fd+0x60/0x60 [ 443.260313][T28450] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 443.266535][T28450] ? security_bpf+0x91/0xc0 [ 443.271194][T28450] __do_sys_bpf+0xba2/0x3f60 [ 443.275786][T28450] ? bpf_prog_load+0x14a0/0x14a0 [ 443.280741][T28450] ? wait_for_completion+0x440/0x440 [ 443.286012][T28450] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 443.292233][T28450] ? fput_many+0x12c/0x1a0 [ 443.296991][T28450] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 443.302431][T28450] ? do_fast_syscall_32+0xd1/0xc98 [ 443.307523][T28450] ? entry_SYSENTER_compat+0x70/0x7f [ 443.312797][T28450] ? do_fast_syscall_32+0xd1/0xc98 [ 443.317892][T28450] __ia32_sys_bpf+0x72/0xb0 [ 443.322381][T28450] do_fast_syscall_32+0x281/0xc98 [ 443.327403][T28450] entry_SYSENTER_compat+0x70/0x7f [ 443.332496][T28450] RIP: 0023:0xf7fbd869 [ 443.336548][T28450] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 443.356139][T28450] RSP: 002b:00000000f5db90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 23:51:03 executing program 2 (fault-call:7 fault-nth:0): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:51:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) [ 443.364535][T28450] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 443.372507][T28450] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 443.380458][T28450] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 443.388408][T28450] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 443.396361][T28450] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 443.433382][T28453] CPU: 0 PID: 28453 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #70 [ 443.441572][T28453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.447030][T28450] syz-executor.4: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 443.451626][T28453] Call Trace: [ 443.451665][T28453] dump_stack+0x172/0x1f0 [ 443.451687][T28453] should_fail.cold+0xa/0x15 [ 443.451702][T28453] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 443.451724][T28453] ? ___might_sleep+0x163/0x280 [ 443.488753][T28453] __should_failslab+0x121/0x190 [ 443.493711][T28453] should_failslab+0x9/0x14 [ 443.498215][T28453] kmem_cache_alloc_trace+0x2d1/0x760 [ 443.503602][T28453] __request_module+0x324/0xb7b [ 443.508456][T28453] ? find_held_lock+0x35/0x130 [ 443.513307][T28453] ? snd_timer_open+0x12d4/0x1760 [ 443.518326][T28453] ? free_modprobe_argv+0xa0/0xa0 [ 443.523347][T28453] ? lock_downgrade+0x880/0x880 [ 443.528205][T28453] ? trace_event_raw_event_initcall_level+0x1fd/0x270 [ 443.534964][T28453] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 443.540519][T28453] ? wait_for_completion+0x440/0x440 [ 443.545815][T28453] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 443.551714][T28453] snd_timer_open+0x12d4/0x1760 [ 443.556563][T28453] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 443.562808][T28453] __snd_timer_user_ioctl.isra.0+0x68b/0x1fd0 [ 443.568871][T28453] ? snd_timer_user_open+0x190/0x190 [ 443.574154][T28453] ? lock_acquire+0x16f/0x3f0 [ 443.578823][T28453] ? snd_timer_user_ioctl_compat+0xe8/0x680 [ 443.584719][T28453] ? __mutex_lock+0x3cd/0x1310 [ 443.589486][T28453] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 443.595816][T28453] ? tomoyo_init_request_info+0x105/0x1d0 [ 443.601542][T28453] ? snd_timer_user_ioctl_compat+0xe8/0x680 [ 443.607431][T28453] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 443.613667][T28453] ? mutex_trylock+0x1e0/0x1e0 [ 443.618422][T28453] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 443.624234][T28453] ? copy_fd_bitmaps+0x173/0x210 [ 443.629179][T28453] snd_timer_user_ioctl_compat+0x293/0x680 [ 443.634986][T28453] ? __snd_timer_user_ioctl.isra.0+0x1fd0/0x1fd0 [ 443.641305][T28453] ? __fget+0x381/0x550 [ 443.645459][T28453] ? ksys_dup3+0x3e0/0x3e0 [ 443.649875][T28453] ? fput+0x1b/0x20 [ 443.653679][T28453] ? tomoyo_file_ioctl+0x23/0x30 [ 443.658608][T28453] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 443.664847][T28453] ? security_file_ioctl+0x93/0xc0 [ 443.669953][T28453] ? __snd_timer_user_ioctl.isra.0+0x1fd0/0x1fd0 [ 443.676352][T28453] __ia32_compat_sys_ioctl+0x197/0x620 [ 443.681816][T28453] do_fast_syscall_32+0x281/0xc98 [ 443.686838][T28453] entry_SYSENTER_compat+0x70/0x7f [ 443.691942][T28453] RIP: 0023:0xf7f1f869 [ 443.696004][T28453] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 443.715688][T28453] RSP: 002b:00000000f5d1b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 443.724099][T28453] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000040345410 [ 443.732066][T28453] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 443.740027][T28453] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 443.747988][T28453] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 443.755948][T28453] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 443.763940][T28450] CPU: 1 PID: 28450 Comm: syz-executor.4 Not tainted 5.1.0-rc5+ #70 [ 443.771933][T28450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.781997][T28450] Call Trace: [ 443.785303][T28450] dump_stack+0x172/0x1f0 [ 443.789722][T28450] warn_alloc.cold+0x87/0x17f [ 443.794393][T28450] ? zone_watermark_ok_safe+0x260/0x260 [ 443.799919][T28450] ? rcu_read_lock_sched_held+0x110/0x130 [ 443.805630][T28450] ? __get_vm_area_node+0x2df/0x3a0 [ 443.810813][T28450] __vmalloc_node_range+0x48a/0x790 [ 443.816001][T28450] __vmalloc+0x44/0x50 [ 443.820060][T28450] ? bpf_prog_alloc_no_stats+0x6b/0x2b0 [ 443.825587][T28450] bpf_prog_alloc_no_stats+0x6b/0x2b0 [ 443.830944][T28450] bpf_prog_alloc+0x31/0x230 [ 443.835538][T28450] ? strncpy_from_user+0x2a8/0x380 [ 443.840630][T28450] bpf_prog_load+0x4fc/0x14a0 [ 443.845292][T28450] ? bpf_prog_new_fd+0x60/0x60 [ 443.850055][T28450] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 443.856274][T28450] ? security_bpf+0x91/0xc0 [ 443.860769][T28450] __do_sys_bpf+0xba2/0x3f60 [ 443.865345][T28450] ? bpf_prog_load+0x14a0/0x14a0 [ 443.870290][T28450] ? wait_for_completion+0x440/0x440 [ 443.875559][T28450] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 443.881777][T28450] ? fput_many+0x12c/0x1a0 [ 443.886198][T28450] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 443.891639][T28450] ? do_fast_syscall_32+0xd1/0xc98 [ 443.896730][T28450] ? entry_SYSENTER_compat+0x70/0x7f [ 443.902003][T28450] ? do_fast_syscall_32+0xd1/0xc98 [ 443.907098][T28450] __ia32_sys_bpf+0x72/0xb0 [ 443.911584][T28450] do_fast_syscall_32+0x281/0xc98 [ 443.916606][T28450] entry_SYSENTER_compat+0x70/0x7f [ 443.921698][T28450] RIP: 0023:0xf7fbd869 [ 443.925756][T28450] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 443.946871][T28450] RSP: 002b:00000000f5db90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 443.955265][T28450] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 443.963313][T28450] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 443.971264][T28450] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 443.979218][T28450] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 443.987171][T28450] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 444.009828][T28450] Mem-Info: [ 444.015086][T28450] active_anon:81479 inactive_anon:189 isolated_anon:0 [ 444.015086][T28450] active_file:7617 inactive_file:38993 isolated_file:0 [ 444.015086][T28450] unevictable:2 dirty:293 writeback:0 unstable:0 23:51:04 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) [ 444.015086][T28450] slab_reclaimable:13069 slab_unreclaimable:113152 [ 444.015086][T28450] mapped:58576 shmem:244 pagetables:1307 bounce:0 [ 444.015086][T28450] free:1276969 free_pcp:440 free_cma:0 [ 444.070428][T28474] FAULT_INJECTION: forcing a failure. [ 444.070428][T28474] name failslab, interval 1, probability 0, space 0, times 0 [ 444.093223][T28474] CPU: 1 PID: 28474 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 444.101233][T28474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.101239][T28474] Call Trace: [ 444.101263][T28474] dump_stack+0x172/0x1f0 [ 444.101284][T28474] should_fail.cold+0xa/0x15 [ 444.123629][T28474] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 444.129451][T28474] ? ___might_sleep+0x163/0x280 [ 444.134316][T28474] __should_failslab+0x121/0x190 [ 444.139352][T28474] should_failslab+0x9/0x14 [ 444.143847][T28474] kmem_cache_alloc_node+0x264/0x710 [ 444.143865][T28474] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 444.143881][T28474] ? tcp_established_options+0x29d/0x4d0 [ 444.143903][T28474] __alloc_skb+0xd5/0x5e0 [ 444.155422][T28474] ? skb_trim+0x190/0x190 [ 444.155437][T28474] ? show_schedstat+0x2d2/0xbb0 [ 444.155454][T28474] ? __schedule+0x81b/0x1cc0 [ 444.155476][T28474] sk_stream_alloc_skb+0xc8/0x860 [ 444.155497][T28474] tcp_sendmsg_locked+0xc83/0x34b0 [ 444.155525][T28474] ? tcp_sendpage+0x60/0x60 [ 444.155540][T28474] ? trace_hardirqs_on+0x67/0x230 [ 444.155551][T28474] ? lock_sock_nested+0x9a/0x120 [ 444.155566][T28474] ? __local_bh_enable_ip+0x15a/0x270 [ 444.155585][T28474] tcp_sendmsg+0x30/0x50 [ 444.155603][T28474] inet_sendmsg+0x147/0x5d0 23:51:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 444.164256][T28450] Node 0 active_anon:323880kB inactive_anon:756kB active_file:30332kB inactive_file:155972kB unevictable:8kB isolated(anon):0kB isolated(file):0kB mapped:234304kB dirty:1172kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 303104kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 444.165533][T28474] smc_sendmsg+0x2a4/0x3c0 [ 444.165549][T28474] ? smc_sendpage+0x1b0/0x1b0 [ 444.169874][T28450] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 444.174689][T28474] sock_sendmsg+0xdd/0x130 [ 444.174705][T28474] sock_write_iter+0x27c/0x3e0 [ 444.174727][T28474] ? sock_sendmsg+0x130/0x130 [ 444.174752][T28474] ? aa_path_link+0x460/0x460 [ 444.174769][T28474] ? find_held_lock+0x35/0x130 [ 444.189508][T28474] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 444.189522][T28474] ? iov_iter_init+0xee/0x220 [ 444.189541][T28474] new_sync_write+0x4c7/0x760 23:51:04 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x100, 0x400040) fcntl$setpipe(r0, 0x407, 0x1) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) [ 444.237665][T28450] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 444.247106][T28474] ? default_llseek+0x2e0/0x2e0 [ 444.247131][T28474] ? common_file_perm+0x238/0x720 [ 444.247144][T28474] ? __fget+0x381/0x550 [ 444.247161][T28474] ? apparmor_file_permission+0x25/0x30 [ 444.247177][T28474] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 444.247192][T28474] ? security_file_permission+0x94/0x380 [ 444.247216][T28474] __vfs_write+0xe4/0x110 [ 444.276613][T28450] lowmem_reserve[]: 0 2553 2555 2555 [ 444.282772][T28474] vfs_write+0x20c/0x580 23:51:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f00000000c0)=""/244) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x5, 0x3, 0x10}}) 23:51:04 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x400000000000000, 0xeffffffffffffffd, 0x2}}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x4) [ 444.282794][T28474] ksys_write+0x14f/0x2d0 [ 444.282809][T28474] ? __ia32_sys_read+0xb0/0xb0 [ 444.282829][T28474] ? do_fast_syscall_32+0xd1/0xc98 [ 444.312288][T28474] ? entry_SYSENTER_compat+0x70/0x7f [ 444.312305][T28474] ? do_fast_syscall_32+0xd1/0xc98 [ 444.312326][T28474] __ia32_sys_write+0x71/0xb0 [ 444.322465][T28450] Node 0 DMA32 free:1307736kB min:36232kB low:45288kB high:54344kB active_anon:323756kB inactive_anon:756kB active_file:30332kB inactive_file:155972kB unevictable:8kB writepending:1172kB present:3129332kB managed:2617996kB mlocked:0kB kernel_stack:7840kB pagetables:4932kB bounce:0kB free_pcp:1768kB local_pcp:1460kB free_cma:0kB [ 444.348459][T28474] do_fast_syscall_32+0x281/0xc98 [ 444.348482][T28474] entry_SYSENTER_compat+0x70/0x7f [ 444.348494][T28474] RIP: 0023:0xf7f8c869 [ 444.348506][T28474] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 23:51:04 executing program 1: clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200, 0x2040) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) r3 = semget$private(0x0, 0x3, 0x2) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f0000000100)=""/248) [ 444.348513][T28474] RSP: 002b:00000000f5d670cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 444.348526][T28474] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000040 [ 444.348534][T28474] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 444.348541][T28474] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 444.348547][T28474] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 444.348554][T28474] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 444.457153][T28450] lowmem_reserve[]: 0 0 2 2 [ 444.479422][T28450] Node 0 Normal free:8kB min:28kB low:32kB high:36kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 444.530808][T28450] lowmem_reserve[]: 0 0 0 0 [ 444.612956][T28450] Node 1 Normal free:3786532kB min:53624kB low:67028kB high:80432kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 444.644360][T28450] lowmem_reserve[]: 0 0 0 0 [ 444.648905][T28450] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 444.664053][T28450] Node 0 DMA32: 7033*4kB (UME) 1503*8kB (UME) 1213*16kB (UME) 827*32kB (UM) 432*64kB (UME) 187*128kB (UME) 69*256kB (UME) 12*512kB (UM) 3*1024kB (UM) 2*2048kB (ME) 278*4096kB (M) [ 444.674558][T28450] = 1307276kB [ 444.690452][T28450] Node 0 Normal: 0*4kB 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 444.712392][T28450] Node 1 Normal: 77*4kB (UME) 276*8kB (UE) 241*16kB (U) 56*32kB (UME) 17*64kB (UME) 12*128kB (UE) 7*256kB (UM) 3*512kB (UM) 2*1024kB (M) 1*2048kB (E) 920*4096kB (M) = 3786532kB [ 444.740672][T28450] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 444.753731][T28450] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 444.788422][T28450] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 444.799390][T28450] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 444.808945][T28450] 46871 total pagecache pages [ 444.813718][T28450] 0 pages in swap cache [ 444.818034][T28450] Swap cache stats: add 0, delete 0, find 0/0 [ 444.824096][T28450] Free swap = 0kB [ 444.827856][T28450] Total swap = 0kB [ 444.831568][T28450] 1965979 pages RAM 23:51:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:05 executing program 2 (fault-call:7 fault-nth:1): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:51:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:05 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x76, 0x10000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x20, 0xac5b, 0x4}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000280)="67e260d52da4fee1d345f67889f4610bf5439149eaeea94f090c56b8866f54ac6ea792e07ff7ad69ea39162d4b6d886fa554d1d3653e4b1466a1fa188750fd9fbc615b06b0f307654033ccc3ff8c289f417ac2462d328bbd40eeaaf86b8aa8cea208d2cbc0af7c419536947a8af224802f", 0x71, 0x4004, &(0x7f0000000300)={0xa, 0x4e23, 0xfffffffffffffc01, @rand_addr="b1a0878755e2595d7e918ed209467c85"}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x401, 0x649, 0x4, 0x100000001, 0x200, 0x4000000080000000, 0x7c0d, 0x101, 0xfffffffffffffffa, 0x3, 0x80000001, 0x2, 0x4}, {0x92, 0x2, 0xf8b9, 0xd4, 0x9, 0x71, 0x7, 0x0, 0x20, 0xfffffffffffffffb, 0x3, 0x5, 0x7}, {0x665, 0x4, 0x0, 0x3, 0x9, 0x4, 0x40, 0xbb6, 0xe9e2, 0x1, 0x1000, 0x9, 0x8}], 0x5}) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x401}, &(0x7f0000000180)=0xc) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000001c0)=0x5839) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x2000000}]}}) [ 444.835431][T28450] 0 pages HighMem/MovableOnly [ 444.840094][T28450] 339406 pages reserved [ 444.844305][T28450] 0 pages cma reserved 23:51:05 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x210080) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) fcntl$getflags(r0, 0x40b) 23:51:05 executing program 4: bpf$PROG_LOAD(0x2, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 444.939905][T28522] FAULT_INJECTION: forcing a failure. [ 444.939905][T28522] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 445.012161][T28522] CPU: 0 PID: 28522 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 445.020199][T28522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.030258][T28522] Call Trace: [ 445.033572][T28522] dump_stack+0x172/0x1f0 [ 445.037920][T28522] should_fail.cold+0xa/0x15 [ 445.042528][T28522] ? sock_sendmsg+0xdd/0x130 [ 445.047315][T28522] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 445.053137][T28522] ? do_fast_syscall_32+0x281/0xc98 23:51:05 executing program 4: bpf$PROG_LOAD(0x3, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:05 executing program 4: bpf$PROG_LOAD(0x4, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 445.058346][T28522] ? entry_SYSENTER_compat+0x70/0x7f [ 445.063647][T28522] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.069905][T28522] ? debug_smp_processor_id+0x3c/0x280 [ 445.075378][T28522] should_fail_alloc_page+0x50/0x60 [ 445.080590][T28522] __alloc_pages_nodemask+0x1a1/0x7e0 [ 445.085972][T28522] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 445.091614][T28522] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 445.097423][T28522] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 445.103162][T28522] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 23:51:05 executing program 4: bpf$PROG_LOAD(0x6, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 445.109503][T28522] alloc_pages_current+0x107/0x210 [ 445.114632][T28522] skb_page_frag_refill+0x277/0x460 [ 445.119852][T28522] sk_page_frag_refill+0x55/0x1f0 [ 445.124887][T28522] sk_msg_alloc+0x10e/0x8d0 [ 445.129397][T28522] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.135649][T28522] tls_sw_sendmsg+0x63c/0x17b0 [ 445.140431][T28522] ? debug_smp_processor_id+0x3c/0x280 [ 445.145983][T28522] ? tx_work_handler+0xf0/0xf0 [ 445.145999][T28522] ? __local_bh_enable_ip+0x15a/0x270 [ 445.146011][T28522] ? lock_sock_nested+0x47/0x120 23:51:05 executing program 4: bpf$PROG_LOAD(0x7, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 445.146022][T28522] ? __local_bh_enable_ip+0x15a/0x270 [ 445.146041][T28522] ? lockdep_hardirqs_on+0x418/0x5d0 [ 445.171741][T28522] ? trace_hardirqs_on+0x67/0x230 [ 445.176785][T28522] ? lock_sock_nested+0x9a/0x120 [ 445.181741][T28522] inet_sendmsg+0x147/0x5d0 [ 445.186269][T28522] smc_sendmsg+0x2a4/0x3c0 [ 445.190700][T28522] ? smc_sendpage+0x1b0/0x1b0 [ 445.195389][T28522] sock_sendmsg+0xdd/0x130 [ 445.199815][T28522] sock_write_iter+0x27c/0x3e0 [ 445.204586][T28522] ? sock_sendmsg+0x130/0x130 23:51:05 executing program 4: bpf$PROG_LOAD(0x8, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 445.209285][T28522] ? aa_path_link+0x460/0x460 [ 445.213962][T28522] ? find_held_lock+0x35/0x130 [ 445.218733][T28522] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.224986][T28522] ? iov_iter_init+0xee/0x220 [ 445.229685][T28522] new_sync_write+0x4c7/0x760 [ 445.234375][T28522] ? default_llseek+0x2e0/0x2e0 [ 445.239243][T28522] ? common_file_perm+0x238/0x720 [ 445.244268][T28522] ? __fget+0x381/0x550 [ 445.248435][T28522] ? apparmor_file_permission+0x25/0x30 [ 445.253985][T28522] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.260327][T28522] ? security_file_permission+0x94/0x380 [ 445.265945][T28522] __vfs_write+0xe4/0x110 [ 445.270261][T28522] vfs_write+0x20c/0x580 [ 445.274486][T28522] ksys_write+0x14f/0x2d0 [ 445.278798][T28522] ? __ia32_sys_read+0xb0/0xb0 [ 445.283555][T28522] ? do_fast_syscall_32+0xd1/0xc98 [ 445.288665][T28522] ? entry_SYSENTER_compat+0x70/0x7f [ 445.293930][T28522] ? do_fast_syscall_32+0xd1/0xc98 [ 445.299042][T28522] __ia32_sys_write+0x71/0xb0 [ 445.303703][T28522] do_fast_syscall_32+0x281/0xc98 [ 445.308710][T28522] entry_SYSENTER_compat+0x70/0x7f [ 445.313795][T28522] RIP: 0023:0xf7f8c869 [ 445.317841][T28522] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 445.337440][T28522] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 445.345832][T28522] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000040 [ 445.353795][T28522] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 445.361742][T28522] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 445.369700][T28522] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 445.377672][T28522] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:51:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:05 executing program 4: bpf$PROG_LOAD(0x9, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x8000000}]}}) 23:51:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:05 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x400040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x0, 0x20000000000000, 0xfffffffffffffffd, 0x8}}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/197, &(0x7f0000000080)=0xc5) 23:51:05 executing program 2 (fault-call:7 fault-nth:2): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:51:05 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 445.531939][T28568] FAULT_INJECTION: forcing a failure. [ 445.531939][T28568] name failslab, interval 1, probability 0, space 0, times 0 [ 445.612895][T28568] CPU: 0 PID: 28568 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 445.620933][T28568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.630990][T28568] Call Trace: [ 445.634282][T28568] dump_stack+0x172/0x1f0 [ 445.638603][T28568] should_fail.cold+0xa/0x15 [ 445.643183][T28568] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 445.648993][T28568] ? ___might_sleep+0x163/0x280 [ 445.653831][T28568] __should_failslab+0x121/0x190 [ 445.658767][T28568] should_failslab+0x9/0x14 [ 445.663255][T28568] kmem_cache_alloc_node+0x264/0x710 [ 445.668535][T28568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.674857][T28568] ? tcp_established_options+0x29d/0x4d0 [ 445.680482][T28568] __alloc_skb+0xd5/0x5e0 [ 445.684796][T28568] ? skb_trim+0x190/0x190 [ 445.689116][T28568] sk_stream_alloc_skb+0xc8/0x860 [ 445.694128][T28568] do_tcp_sendpages+0xafa/0x1b70 [ 445.699066][T28568] ? sk_stream_alloc_skb+0x860/0x860 [ 445.704335][T28568] ? is_bpf_text_address+0xac/0x170 [ 445.709618][T28568] ? debug_smp_processor_id+0x3c/0x280 [ 445.715070][T28568] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 445.721055][T28568] tls_push_sg+0x1de/0x680 [ 445.725474][T28568] tls_tx_records+0x3c8/0x760 [ 445.730228][T28568] tls_push_record+0x1e8f/0x33f0 [ 445.735188][T28568] ? tls_tx_records+0x760/0x760 [ 445.740020][T28568] ? lock_downgrade+0x880/0x880 [ 445.744878][T28568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.752928][T28568] ? kasan_check_read+0x11/0x20 [ 445.760025][T28568] bpf_exec_tx_verdict+0xe30/0x1280 [ 445.765224][T28568] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 445.770928][T28568] ? tls_push_record+0x33f0/0x33f0 [ 445.776101][T28568] ? __sk_mem_schedule+0xac/0xe0 [ 445.781397][T28568] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 445.787641][T28568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.793878][T28568] ? sk_msg_alloc+0x62d/0x8d0 [ 445.798558][T28568] tls_sw_sendmsg+0x107c/0x17b0 [ 445.803408][T28568] ? tx_work_handler+0xf0/0xf0 [ 445.808160][T28568] ? __local_bh_enable_ip+0x15a/0x270 [ 445.813512][T28568] ? lock_sock_nested+0x47/0x120 [ 445.818431][T28568] ? __local_bh_enable_ip+0x15a/0x270 [ 445.823792][T28568] ? lockdep_hardirqs_on+0x418/0x5d0 [ 445.829059][T28568] ? trace_hardirqs_on+0x67/0x230 [ 445.834067][T28568] ? lock_sock_nested+0x9a/0x120 [ 445.838997][T28568] inet_sendmsg+0x147/0x5d0 [ 445.843492][T28568] smc_sendmsg+0x2a4/0x3c0 [ 445.847890][T28568] ? smc_sendpage+0x1b0/0x1b0 [ 445.852550][T28568] sock_sendmsg+0xdd/0x130 [ 445.856952][T28568] sock_write_iter+0x27c/0x3e0 [ 445.861700][T28568] ? sock_sendmsg+0x130/0x130 [ 445.866371][T28568] ? aa_path_link+0x460/0x460 [ 445.871029][T28568] ? find_held_lock+0x35/0x130 [ 445.875775][T28568] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.882259][T28568] ? iov_iter_init+0xee/0x220 [ 445.886924][T28568] new_sync_write+0x4c7/0x760 [ 445.891587][T28568] ? default_llseek+0x2e0/0x2e0 [ 445.896434][T28568] ? common_file_perm+0x238/0x720 [ 445.901441][T28568] ? __fget+0x381/0x550 [ 445.905581][T28568] ? apparmor_file_permission+0x25/0x30 [ 445.911201][T28568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 445.917426][T28568] ? security_file_permission+0x94/0x380 [ 445.923054][T28568] __vfs_write+0xe4/0x110 [ 445.927375][T28568] vfs_write+0x20c/0x580 [ 445.931601][T28568] ksys_write+0x14f/0x2d0 [ 445.935922][T28568] ? __ia32_sys_read+0xb0/0xb0 [ 445.940674][T28568] ? do_fast_syscall_32+0xd1/0xc98 [ 445.947465][T28568] ? entry_SYSENTER_compat+0x70/0x7f [ 445.952743][T28568] ? do_fast_syscall_32+0xd1/0xc98 [ 445.957843][T28568] __ia32_sys_write+0x71/0xb0 [ 445.962509][T28568] do_fast_syscall_32+0x281/0xc98 [ 445.967519][T28568] entry_SYSENTER_compat+0x70/0x7f [ 445.972617][T28568] RIP: 0023:0xf7f8c869 [ 445.976680][T28568] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 445.996267][T28568] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 446.004662][T28568] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000040 23:51:06 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x3) fstat(r0, &(0x7f00000000c0)) [ 446.012630][T28568] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 446.020583][T28568] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 446.028547][T28568] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 446.036514][T28568] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:51:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:06 executing program 4: bpf$PROG_LOAD(0xb, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xf000000}]}}) 23:51:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:06 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0xffffffffffffffff}}) 23:51:06 executing program 4: bpf$PROG_LOAD(0xc, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:06 executing program 2 (fault-call:7 fault-nth:3): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:51:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) [ 446.427124][T28605] FAULT_INJECTION: forcing a failure. [ 446.427124][T28605] name failslab, interval 1, probability 0, space 0, times 0 [ 446.456775][T28605] CPU: 0 PID: 28605 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 446.464803][T28605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.464810][T28605] Call Trace: [ 446.464835][T28605] dump_stack+0x172/0x1f0 [ 446.464854][T28605] should_fail.cold+0xa/0x15 [ 446.464878][T28605] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 446.492908][T28605] ? ___might_sleep+0x163/0x280 [ 446.497772][T28605] __should_failslab+0x121/0x190 [ 446.497787][T28605] should_failslab+0x9/0x14 [ 446.497803][T28605] kmem_cache_alloc_node_trace+0x270/0x720 [ 446.497828][T28605] __kmalloc_node_track_caller+0x3d/0x70 [ 446.497850][T28605] __kmalloc_reserve.isra.0+0x40/0xf0 [ 446.524048][T28605] __alloc_skb+0x10b/0x5e0 [ 446.528638][T28605] ? skb_trim+0x190/0x190 [ 446.532954][T28605] ? audit_add_watch+0x482/0xc90 [ 446.537891][T28605] sk_stream_alloc_skb+0xc8/0x860 [ 446.542902][T28605] do_tcp_sendpages+0xafa/0x1b70 [ 446.547840][T28605] ? sk_stream_alloc_skb+0x860/0x860 [ 446.553196][T28605] ? is_bpf_text_address+0xac/0x170 [ 446.558386][T28605] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 446.564091][T28605] tls_push_sg+0x1de/0x680 [ 446.568497][T28605] tls_tx_records+0x3c8/0x760 [ 446.573174][T28605] tls_push_record+0x1e8f/0x33f0 [ 446.578123][T28605] ? tls_tx_records+0x760/0x760 [ 446.582957][T28605] ? lock_downgrade+0x880/0x880 [ 446.587787][T28605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 446.594024][T28605] ? kasan_check_read+0x11/0x20 [ 446.598863][T28605] bpf_exec_tx_verdict+0xe30/0x1280 [ 446.604056][T28605] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 446.609787][T28605] ? tls_push_record+0x33f0/0x33f0 [ 446.614921][T28605] ? __sk_mem_schedule+0xac/0xe0 [ 446.619839][T28605] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 446.626062][T28605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 446.632301][T28605] ? sk_msg_alloc+0x62d/0x8d0 [ 446.636979][T28605] tls_sw_sendmsg+0x107c/0x17b0 [ 446.641823][T28605] ? tx_work_handler+0xf0/0xf0 [ 446.646575][T28605] ? __local_bh_enable_ip+0x15a/0x270 [ 446.651934][T28605] ? lock_sock_nested+0x47/0x120 [ 446.656852][T28605] ? __local_bh_enable_ip+0x15a/0x270 [ 446.662204][T28605] ? lockdep_hardirqs_on+0x418/0x5d0 [ 446.667469][T28605] ? trace_hardirqs_on+0x67/0x230 [ 446.672477][T28605] ? lock_sock_nested+0x9a/0x120 [ 446.677397][T28605] inet_sendmsg+0x147/0x5d0 [ 446.681898][T28605] smc_sendmsg+0x2a4/0x3c0 [ 446.686295][T28605] ? smc_sendpage+0x1b0/0x1b0 [ 446.690953][T28605] sock_sendmsg+0xdd/0x130 [ 446.695353][T28605] sock_write_iter+0x27c/0x3e0 [ 446.700097][T28605] ? sock_sendmsg+0x130/0x130 [ 446.704763][T28605] ? aa_path_link+0x460/0x460 [ 446.709418][T28605] ? find_held_lock+0x35/0x130 [ 446.714166][T28605] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 446.720388][T28605] ? iov_iter_init+0xee/0x220 [ 446.725060][T28605] new_sync_write+0x4c7/0x760 [ 446.729720][T28605] ? default_llseek+0x2e0/0x2e0 [ 446.734578][T28605] ? common_file_perm+0x238/0x720 [ 446.739591][T28605] ? __fget+0x381/0x550 [ 446.743732][T28605] ? apparmor_file_permission+0x25/0x30 [ 446.749279][T28605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 446.755503][T28605] ? security_file_permission+0x94/0x380 [ 446.761119][T28605] __vfs_write+0xe4/0x110 [ 446.765436][T28605] vfs_write+0x20c/0x580 [ 446.769664][T28605] ksys_write+0x14f/0x2d0 [ 446.773982][T28605] ? __ia32_sys_read+0xb0/0xb0 [ 446.780256][T28605] ? do_fast_syscall_32+0xd1/0xc98 [ 446.785366][T28605] ? entry_SYSENTER_compat+0x70/0x7f [ 446.790630][T28605] ? do_fast_syscall_32+0xd1/0xc98 [ 446.795733][T28605] __ia32_sys_write+0x71/0xb0 [ 446.800544][T28605] do_fast_syscall_32+0x281/0xc98 [ 446.805566][T28605] entry_SYSENTER_compat+0x70/0x7f [ 446.810672][T28605] RIP: 0023:0xf7f8c869 [ 446.814735][T28605] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 446.834585][T28605] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 446.842988][T28605] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000040 [ 446.850950][T28605] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 446.858901][T28605] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 446.866871][T28605] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 23:51:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000000c0)={0x0, 0x7}) 23:51:07 executing program 4: bpf$PROG_LOAD(0xd, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 446.874825][T28605] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:51:07 executing program 4: bpf$PROG_LOAD(0xe, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x17000000}]}}) 23:51:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) 23:51:07 executing program 4: bpf$PROG_LOAD(0xf, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:07 executing program 1: clone(0x80800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x201) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:07 executing program 2 (fault-call:7 fault-nth:4): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:51:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xc0ffffff}]}}) 23:51:07 executing program 4: bpf$PROG_LOAD(0x10, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) getsockopt(r1, 0x3ec, 0x1dc0000000000000, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) [ 447.377159][T28665] FAULT_INJECTION: forcing a failure. [ 447.377159][T28665] name failslab, interval 1, probability 0, space 0, times 0 [ 447.425439][T28665] CPU: 1 PID: 28665 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 447.433482][T28665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.443638][T28665] Call Trace: [ 447.446957][T28665] dump_stack+0x172/0x1f0 [ 447.451313][T28665] should_fail.cold+0xa/0x15 [ 447.455928][T28665] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 447.461762][T28665] ? ___might_sleep+0x163/0x280 [ 447.466637][T28665] __should_failslab+0x121/0x190 23:51:07 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0xc80, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x2, r1}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xd2c7, 0x4000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00000000c0)=0x3) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000780)) clone(0x400000000004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000300)={0x400, 0x32, 0x4, 0x70bd29, 0x25dfdbfe, {0xc}, [@nested={0x240, 0x2d, [@typed={0x8, 0x63, @uid=r4}, @generic="f40e126377b53e0ddf761c431e64d976e5723823cfc26f02b22420cfd5cef803278d1621f05d97a239b61ab351d0a23c1b7b735cf0220e125e12531ccbfaf78416a0538c97ac70dee23bcf9f", @generic="8f92b1e679ebefb5af5eabeade47348b36c0ab7ff6ca8a1b8cd948a6e6b7aff3636e1d19ea19a65b02eb0d2f51a58e8d11a5c0102109ba793443c1bcc5986ab974d4da92ec5fe29f73d1c69830b9d3d534aa61236f6ddc8a9188efad5a7215b03dae855c494136876113c9095ed2ef25672026d79757a745ab9a3ab3419ebcc7fdada5f7900a", @typed={0xc, 0x83, @u64=0x3}, @typed={0x4, 0x22}, @typed={0x10, 0x75, @str='/dev/hwrng\x00'}, @generic="454759bdaaeafc61a4ab1c785bb0476455db55f9d0269b52efc469ff197b9f38173c5850d9ec499065985c73d9b02dcbfe606a346ab1d06d0c8f3215b0c024889822df8ef3e9640c2d2ae1ed318194285f0b8efde01749b0cd7b6a720486b85c05b4a407b396a7e0a372cfd7f5c9f2170224aad491f6fe427e10db35009d451df165db14472444d8b7", @generic="426711d6c1dc76a49e28e2f1df98381fc0f39eb68bbb500bf5b888317e32e6d41fc99dd793ce151c6fe4a4c68d313e80e6098e20c8f98e9cfbc0108c160ecee89ddeff2472550f3d2e6e2455a3d02608badd48f89a9519904ceba5359bcdb58f17d6f62a384a924ff31be07d8fe565fc4e22045c31d06aa750e4844752d2e4090336a8457a061b7ac042881f71604b1e5acb17ff621118aabfc070e7eb9ef8c18840fdc59c0c4d198dd6026910ee1599184bc3e8a6a8b3ff"]}, @nested={0x194, 0x96, [@generic="5048c189d9d6eb654fa5bbc39368d1326075ff74daf2ee29ad2783b977527ba3fb7b698e1bec26cecaaf66e1d28a19e9c2ecd11dadfc1f0d2033dca77d6eb6b7f96fc208172fc298a1c8d9fd261654bb2ea2bcd3fbba3f7c6f898c091602fbc33e249842e09da79f011d6ee79532cbb37b1ec75a4bdc1a639a90184dca592eb075d778ecf10b19dafaa6bd69d1d3aa0d51c901e320e3ef7e455e5e49", @typed={0x14, 0x80, @ipv6=@mcast2}, @typed={0x8, 0x4a, @uid=r5}, @generic="5fce4680a755d540cd898859461ccc4007186a2b839ae71a1f7719a6f7b8947e599e1ed8155865b801f236d9ab7015c90d6b61da6fb1b62bcfc1b80766caaf7a393ea3ab9e86c959c57d84aae48513dee298a17e33c4d34d0afbc1331e43b035883bcbf945008d4119719083d2f2f2b3bb38d3ba680735b734630cd9ba82b7e5e7225705875ecd8d19af65f1583e933f501b4f50fb0193cec6cbaac72ea7ab7d1a3930b9b41204ef49eaf3ff0d9dba57c8f3c99ff57645874273ed46dd5e25e2b6a0c99cec42db5ce2ab6b4d4d679f4c", @typed={0x8, 0x26, @u32=0x20}]}, @nested={0x18, 0x5, [@typed={0xc, 0x7d, @u64=0x7fffffff}, @typed={0x8, 0x34, @u32=0x8}]}]}, 0x400}, 0x1, 0x0, 0x0, 0x20000050}, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:07 executing program 4: bpf$PROG_LOAD(0x11, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 447.471588][T28665] should_failslab+0x9/0x14 [ 447.476097][T28665] __kmalloc+0x2dc/0x740 [ 447.480368][T28665] ? __sk_mem_schedule+0xac/0xe0 [ 447.485313][T28665] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 447.491653][T28665] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.497903][T28665] ? tls_get_rec+0x104/0x590 [ 447.502528][T28665] tls_get_rec+0x104/0x590 [ 447.506957][T28665] tls_sw_sendmsg+0xda5/0x17b0 [ 447.511757][T28665] ? tx_work_handler+0xf0/0xf0 [ 447.516546][T28665] ? __local_bh_enable_ip+0x15a/0x270 [ 447.516561][T28665] ? lock_sock_nested+0x47/0x120 [ 447.516573][T28665] ? __local_bh_enable_ip+0x15a/0x270 [ 447.516587][T28665] ? lockdep_hardirqs_on+0x418/0x5d0 [ 447.516603][T28665] ? trace_hardirqs_on+0x67/0x230 [ 447.516614][T28665] ? lock_sock_nested+0x9a/0x120 [ 447.516641][T28665] inet_sendmsg+0x147/0x5d0 [ 447.516661][T28665] smc_sendmsg+0x2a4/0x3c0 [ 447.537576][T28665] ? smc_sendpage+0x1b0/0x1b0 [ 447.537593][T28665] sock_sendmsg+0xdd/0x130 [ 447.537611][T28665] sock_write_iter+0x27c/0x3e0 [ 447.570262][T28665] ? sock_sendmsg+0x130/0x130 [ 447.574932][T28665] ? aa_path_link+0x460/0x460 [ 447.579589][T28665] ? find_held_lock+0x35/0x130 [ 447.584338][T28665] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 447.590570][T28665] ? iov_iter_init+0xee/0x220 [ 447.595243][T28665] new_sync_write+0x4c7/0x760 [ 447.599906][T28665] ? default_llseek+0x2e0/0x2e0 [ 447.604743][T28665] ? common_file_perm+0x238/0x720 [ 447.609748][T28665] ? __fget+0x381/0x550 [ 447.613889][T28665] ? apparmor_file_permission+0x25/0x30 [ 447.619427][T28665] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 447.625656][T28665] ? security_file_permission+0x94/0x380 [ 447.631284][T28665] __vfs_write+0xe4/0x110 [ 447.635609][T28665] vfs_write+0x20c/0x580 [ 447.639859][T28665] ksys_write+0x14f/0x2d0 [ 447.644175][T28665] ? __ia32_sys_read+0xb0/0xb0 [ 447.648926][T28665] ? do_fast_syscall_32+0xd1/0xc98 [ 447.654019][T28665] ? entry_SYSENTER_compat+0x70/0x7f [ 447.659286][T28665] ? do_fast_syscall_32+0xd1/0xc98 [ 447.664382][T28665] __ia32_sys_write+0x71/0xb0 [ 447.669047][T28665] do_fast_syscall_32+0x281/0xc98 [ 447.674056][T28665] entry_SYSENTER_compat+0x70/0x7f [ 447.679168][T28665] RIP: 0023:0xf7f8c869 [ 447.683316][T28665] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 447.702905][T28665] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 447.711296][T28665] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000040 23:51:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 447.719248][T28665] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 447.727204][T28665] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.735170][T28665] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.743442][T28665] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:51:08 executing program 4: bpf$PROG_LOAD(0x12, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:08 executing program 4: bpf$PROG_LOAD(0x13, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:08 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:08 executing program 2 (fault-call:7 fault-nth:5): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:51:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xfdfdffff}]}}) 23:51:08 executing program 4: bpf$PROG_LOAD(0x14, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 448.007084][T28714] FAULT_INJECTION: forcing a failure. [ 448.007084][T28714] name failslab, interval 1, probability 0, space 0, times 0 23:51:08 executing program 4: bpf$PROG_LOAD(0x15, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 448.138153][T28714] CPU: 0 PID: 28714 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 448.146190][T28714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.146196][T28714] Call Trace: [ 448.146220][T28714] dump_stack+0x172/0x1f0 [ 448.146240][T28714] should_fail.cold+0xa/0x15 [ 448.146260][T28714] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 448.174326][T28714] __should_failslab+0x121/0x190 [ 448.174341][T28714] should_failslab+0x9/0x14 [ 448.174356][T28714] kmem_cache_alloc_node+0x56/0x710 [ 448.174371][T28714] ? skb_try_coalesce+0x230/0x1510 [ 448.174390][T28714] ? tcp_sync_mss+0xa30/0xa30 [ 448.199027][T28714] __alloc_skb+0xd5/0x5e0 [ 448.203354][T28714] ? skb_trim+0x190/0x190 [ 448.207672][T28714] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 448.213910][T28714] ? tcp_try_coalesce+0x1b2/0x760 [ 448.218921][T28714] __tcp_send_ack.part.0+0x6a/0x5b0 [ 448.224222][T28714] tcp_send_ack+0x88/0xa0 [ 448.228537][T28714] __tcp_ack_snd_check+0x165/0x8d0 [ 448.233636][T28714] tcp_rcv_established+0x175d/0x1fb0 [ 448.238907][T28714] ? tcp_data_queue+0x4840/0x4840 [ 448.243918][T28714] ? __local_bh_enable_ip+0x15a/0x270 [ 448.249285][T28714] ? lockdep_hardirqs_on+0x418/0x5d0 [ 448.254554][T28714] ? __release_sock+0xca/0x3a0 [ 448.259315][T28714] ? trace_hardirqs_on+0x67/0x230 [ 448.264342][T28714] tcp_v4_do_rcv+0x616/0x8d0 [ 448.268922][T28714] __release_sock+0x12e/0x3a0 [ 448.273589][T28714] release_sock+0x59/0x1c0 [ 448.277997][T28714] sk_stream_wait_memory+0x5cb/0xe70 [ 448.283270][T28714] ? sk_stream_error+0x110/0x110 [ 448.288194][T28714] ? do_wait_intr_irq+0x2b0/0x2b0 [ 448.293485][T28714] ? __phys_addr+0xa4/0x120 [ 448.297978][T28714] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 448.304201][T28714] ? tls_get_rec+0x4a7/0x590 [ 448.308777][T28714] tls_sw_sendmsg+0x681/0x17b0 [ 448.313540][T28714] ? tx_work_handler+0xf0/0xf0 [ 448.318289][T28714] ? __local_bh_enable_ip+0x15a/0x270 [ 448.323647][T28714] ? lock_sock_nested+0x47/0x120 [ 448.328566][T28714] ? __local_bh_enable_ip+0x15a/0x270 [ 448.333936][T28714] ? lockdep_hardirqs_on+0x418/0x5d0 [ 448.339206][T28714] ? trace_hardirqs_on+0x67/0x230 [ 448.344213][T28714] ? lock_sock_nested+0x9a/0x120 [ 448.349140][T28714] inet_sendmsg+0x147/0x5d0 [ 448.353631][T28714] smc_sendmsg+0x2a4/0x3c0 [ 448.358037][T28714] ? smc_sendpage+0x1b0/0x1b0 [ 448.362700][T28714] sock_sendmsg+0xdd/0x130 [ 448.367100][T28714] sock_write_iter+0x27c/0x3e0 [ 448.371847][T28714] ? sock_sendmsg+0x130/0x130 [ 448.376516][T28714] ? aa_path_link+0x460/0x460 [ 448.381175][T28714] ? find_held_lock+0x35/0x130 [ 448.385922][T28714] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 448.392145][T28714] ? iov_iter_init+0xee/0x220 [ 448.396826][T28714] new_sync_write+0x4c7/0x760 [ 448.401489][T28714] ? default_llseek+0x2e0/0x2e0 [ 448.406330][T28714] ? common_file_perm+0x238/0x720 [ 448.411332][T28714] ? __fget+0x381/0x550 [ 448.415476][T28714] ? apparmor_file_permission+0x25/0x30 [ 448.421018][T28714] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 448.427242][T28714] ? security_file_permission+0x94/0x380 [ 448.432860][T28714] __vfs_write+0xe4/0x110 [ 448.437183][T28714] vfs_write+0x20c/0x580 [ 448.441434][T28714] ksys_write+0x14f/0x2d0 [ 448.445766][T28714] ? __ia32_sys_read+0xb0/0xb0 [ 448.450529][T28714] ? do_fast_syscall_32+0xd1/0xc98 [ 448.455623][T28714] ? entry_SYSENTER_compat+0x70/0x7f [ 448.460888][T28714] ? do_fast_syscall_32+0xd1/0xc98 [ 448.465987][T28714] __ia32_sys_write+0x71/0xb0 [ 448.470660][T28714] do_fast_syscall_32+0x281/0xc98 [ 448.475668][T28714] entry_SYSENTER_compat+0x70/0x7f [ 448.480758][T28714] RIP: 0023:0xf7f8c869 [ 448.484807][T28714] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 448.504478][T28714] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 448.512878][T28714] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000040 [ 448.520873][T28714] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 448.528844][T28714] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 23:51:08 executing program 4: bpf$PROG_LOAD(0x3fd, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:08 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r3, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) [ 448.536818][T28714] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 448.544781][T28714] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:51:09 executing program 4: bpf$PROG_LOAD(0x3fe, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x40000000000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x2000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000140)={0x3, [0x100000000, 0x3, 0x4, 0x7fffffff, 0xffff, 0xfffffffffffffff7, 0xb5, 0x6, 0x12e, 0x7, 0x100, 0x20, 0x5, 0x3, 0x8e22, 0x6, 0x2, 0x1, 0x10000, 0x8001, 0x5, 0x3f, 0x8020000000, 0x0, 0x800, 0x80000000, 0xfff, 0x3, 0x1b, 0xffffffffffffffff, 0x1, 0xc6, 0xd4a6, 0x180, 0x7f, 0x31cb9deb, 0x1f, 0x2, 0x7f, 0x6, 0x3, 0x7, 0x3ff, 0xfffffffffffff000, 0x6, 0x3, 0x3, 0x5], 0xf}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000000c0)={0x101, 0x7fffffff}) 23:51:09 executing program 2 (fault-call:7 fault-nth:6): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:51:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:09 executing program 4: bpf$PROG_LOAD(0x200001d4, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 448.812328][T28756] FAULT_INJECTION: forcing a failure. [ 448.812328][T28756] name failslab, interval 1, probability 0, space 0, times 0 23:51:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xff000000}]}}) 23:51:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r1 = semget$private(0x0, 0x3, 0x1) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000000c0)=0x3) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0x10) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x4000840) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000200)=""/213) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x3, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff}}) [ 448.932176][T28756] CPU: 1 PID: 28756 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 448.940220][T28756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.950739][T28756] Call Trace: [ 448.954057][T28756] dump_stack+0x172/0x1f0 [ 448.958425][T28756] should_fail.cold+0xa/0x15 [ 448.963040][T28756] ? __lock_acquire+0x548/0x3fb0 [ 448.968008][T28756] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 448.973843][T28756] ? tls_tx_records+0x1dd/0x760 [ 448.978714][T28756] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 448.984973][T28756] ? should_fail+0x1de/0x852 [ 448.989592][T28756] __should_failslab+0x121/0x190 [ 448.994544][T28756] should_failslab+0x9/0x14 [ 448.999072][T28756] kmem_cache_alloc_node_trace+0x5a/0x720 [ 449.004822][T28756] __kmalloc_node_track_caller+0x3d/0x70 [ 449.010479][T28756] __kmalloc_reserve.isra.0+0x40/0xf0 [ 449.015884][T28756] __alloc_skb+0x10b/0x5e0 [ 449.020319][T28756] ? skb_trim+0x190/0x190 [ 449.024709][T28756] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 449.031055][T28756] ? tcp_try_coalesce+0x1b2/0x760 [ 449.036109][T28756] __tcp_send_ack.part.0+0x6a/0x5b0 [ 449.041360][T28756] tcp_send_ack+0x88/0xa0 [ 449.045708][T28756] __tcp_ack_snd_check+0x165/0x8d0 [ 449.050843][T28756] tcp_rcv_established+0x175d/0x1fb0 [ 449.056155][T28756] ? tcp_data_queue+0x4840/0x4840 [ 449.061203][T28756] ? __local_bh_enable_ip+0x15a/0x270 [ 449.066589][T28756] ? lockdep_hardirqs_on+0x418/0x5d0 [ 449.071910][T28756] ? __release_sock+0xca/0x3a0 [ 449.076694][T28756] ? trace_hardirqs_on+0x67/0x230 [ 449.081735][T28756] tcp_v4_do_rcv+0x616/0x8d0 [ 449.086508][T28756] __release_sock+0x12e/0x3a0 [ 449.091198][T28756] release_sock+0x59/0x1c0 [ 449.095606][T28756] sk_stream_wait_memory+0x5cb/0xe70 [ 449.100905][T28756] ? sk_stream_error+0x110/0x110 [ 449.105839][T28756] ? do_wait_intr_irq+0x2b0/0x2b0 [ 449.110858][T28756] ? __phys_addr+0xa4/0x120 [ 449.115371][T28756] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 449.121619][T28756] ? tls_get_rec+0x4a7/0x590 [ 449.126211][T28756] tls_sw_sendmsg+0x681/0x17b0 [ 449.130983][T28756] ? tx_work_handler+0xf0/0xf0 [ 449.135745][T28756] ? __local_bh_enable_ip+0x15a/0x270 [ 449.141120][T28756] ? lock_sock_nested+0x47/0x120 [ 449.146051][T28756] ? __local_bh_enable_ip+0x15a/0x270 [ 449.151422][T28756] ? lockdep_hardirqs_on+0x418/0x5d0 [ 449.156699][T28756] ? trace_hardirqs_on+0x67/0x230 [ 449.161716][T28756] ? lock_sock_nested+0x9a/0x120 [ 449.166670][T28756] inet_sendmsg+0x147/0x5d0 [ 449.171168][T28756] smc_sendmsg+0x2a4/0x3c0 [ 449.175753][T28756] ? smc_sendpage+0x1b0/0x1b0 [ 449.180428][T28756] sock_sendmsg+0xdd/0x130 [ 449.184836][T28756] sock_write_iter+0x27c/0x3e0 [ 449.189676][T28756] ? sock_sendmsg+0x130/0x130 [ 449.194354][T28756] ? aa_path_link+0x460/0x460 [ 449.199029][T28756] ? find_held_lock+0x35/0x130 [ 449.203791][T28756] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 449.210022][T28756] ? iov_iter_init+0xee/0x220 [ 449.214690][T28756] new_sync_write+0x4c7/0x760 [ 449.219363][T28756] ? default_llseek+0x2e0/0x2e0 [ 449.224214][T28756] ? common_file_perm+0x238/0x720 [ 449.229243][T28756] ? __fget+0x381/0x550 [ 449.233414][T28756] ? apparmor_file_permission+0x25/0x30 [ 449.238948][T28756] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 449.245194][T28756] ? security_file_permission+0x94/0x380 [ 449.250842][T28756] __vfs_write+0xe4/0x110 [ 449.255165][T28756] vfs_write+0x20c/0x580 [ 449.259418][T28756] ksys_write+0x14f/0x2d0 [ 449.263739][T28756] ? __ia32_sys_read+0xb0/0xb0 [ 449.268501][T28756] ? do_fast_syscall_32+0xd1/0xc98 [ 449.273617][T28756] ? entry_SYSENTER_compat+0x70/0x7f [ 449.278888][T28756] ? do_fast_syscall_32+0xd1/0xc98 [ 449.283991][T28756] __ia32_sys_write+0x71/0xb0 [ 449.288665][T28756] do_fast_syscall_32+0x281/0xc98 [ 449.293699][T28756] entry_SYSENTER_compat+0x70/0x7f [ 449.298796][T28756] RIP: 0023:0xf7f8c869 [ 449.302948][T28756] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 449.322630][T28756] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 23:51:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10, 0x80800) r1 = syz_open_dev$sndpcmp(&(0x7f0000002780)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005440)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000005540)=0xe8) bind$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x7ff, 0x80000001, 0x2, 0x3, 0xb28, 0x3800}, 0x401}, 0xa) sendmmsg(r0, &(0x7f0000006580)=[{{&(0x7f00000027c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @local}, 0x3, 0x2, 0x3, 0x1}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000002840)="17c6dcc3ca3b7c8df1310d9f05ea1d7d04abd1b6238280b79009e3d814ff48d8db95af3700ee217a7e8db648b4596f152e404131a316f2573f478c9c36ba84568897b9c9e11a4a59826452e4bede6d70ee1ce3febca720659e58bdd5623bb07f85eb7b313a5700ced42802cc86c39bfb673e2ffb1beb8bff3526c1d3e1f9b89a7b006a9600684d82aa", 0x89}, {&(0x7f0000002900)="4a79e5e75cebe27ddd4e5089b783eccce70e9549124f4ab4a36d13c06e872013d61a0abbc1a2c5ac1012b04df1d1aaba67fcf6dea556cbed64af63ff90df84700503ebb6ef14739ea2ba7c664c1e3c6869343193cfbf1bc6cc5a1797070799fb555cb1b755f4c6d0758aa8e5c0b0f4113220d4fba5126fabfa21444bc68a303bee6a293edf3a6d2c3a297fb88ae0d7f989f1acf1f778ef54c6660b5de79a30711ee965e143868b60e3283e65ea33986b2780a9358aeca474462b4d70668c9bd15383203465a8f6a3be2d55a8349f85b0e5f6d1e1984f8094872c515ac1b9f6", 0xdf}, {&(0x7f0000002a00)="1bb6706a03ad4d953cd2213911a045ec0121d0b101baed7d16ae00d0211b95734be4685e3405da47c15b1683c8cf61d5788b61af9705459d72d57d3ca023d35859d5e074975c2fc1b906b2f5bef5198e213fd676946b95ddd91c5b846b172890725b2c015dc55f784a128033e5ea096fd0a6c731229b213ae3dc45a1409ed9e96562b75e454f46349bc5c5918e13334d45ba470f5c2d06684607cb66e039e18059c1ee823886ed91fed519c3266408e7e7d750ecc76587c4787a444f556c2cb2e80c8c9465d9cadcee34c6a77aaf2cf01c54cf8b2488023c2b72306c8dcb46eeb4dc6e803845d85c8d90", 0xea}, {&(0x7f0000002b00)="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", 0x1000}, {&(0x7f0000003b00)="ca6040f1014dbd172fb1fd8e54a4def8df596749662beb0b7412265b35cf37d240d65077e0520cc086020e4b325a8a08a8c6221dcfdfdf4d65cd60b9f813f02cafedb97d952dfc3ab867951b6ebb6af32faf84427a9deb95b304a05eb28a7ce9fb135249282982043b70694db2cf090594b4842434e9e440257992a2e96a64b514dab0cf9dab9e1f72f7ef6a8a61e0430a54e870bf14d45af5547e5ba44bfaa12422cd5615b8bc8ff0990040df686d6c09e13c4fd097d91815d4ff917b4928d7e85578c9c0acbc", 0xc7}, {&(0x7f0000003c00)="b70e7cc923cb396e661ef9f3f885f17fda1839f76f281ec9ee6561bf6c832801cc5d158024a34c00a07aef4093f319db9aa5eb894ab882caf05c0e0784b381471b537a614e3634b8a9610f31e934ddd7351c9a983528567751faf29913a9b66b19162d31179d2591029de0db7c8422d910a73082183fb7fa461fe971fa796361fe0e0d4b74ab95cbf9beb23349be6a88bd7a872bdbc64791c340ba9a437e5779105ed3c645bac426cb67677db82ad8e2d4519317417d730ba3ef36f2b8601c1340d555ea0d0c28e495a7ef6fca48b0d9d7a5c2f1c6620d73a6", 0xd9}, {&(0x7f0000003d00)="6480a597b6762e72c8a4f50165a418f9ea1aa149f4d797f88af0c53c869c3c6cf6219239f7c3f6ab7b1eb83758c0c580155c77796c5cf87a0cd3bd18e95d731b6132def20cd803ba", 0x48}, {&(0x7f0000003d80)="f31d565eeb53beb01760b522b7a89807c363a0b7ec486bf3699cb554399f1dfcbbb62c73880ed04ace3cd29854bf4cf65d19275a1617f3c80444c2d6624b5b83334ff6cd313ec2c49755f263825b9a2e96e94906c6af0dcd7222ff2c55752ccde3a0bc91e4d8bf8b50f6cca9db133f0bd6bdfb0b6f4b78706817121f6623ba20afdb2a6ba6a6b7917ed4452d0a998590159eacb9743e3e2de72e07ab1e20", 0x9e}, {&(0x7f0000003e40)="2872ce15401d2e7ccc39e94516bcf9e1622ad4eba982b046f546602ce4f61292b621cfffde178446f56800aa5bc4b8474a8ecd9bfe258a0a97a7a6a1fd1ea54960ba8521ad1c9b25dce12d5a618ff96807f56b63a0875466e4f7bdd8bd1727a689a972477656865d4db123fe5c99c16c4a320f1a7a4458b157401e8f24b27a4312343790045d3ff3fa17ff7c108872758577d92f45", 0x95}, {&(0x7f0000003f00)="ddb9", 0x2}], 0xa, &(0x7f0000003fc0)=[{0xb0, 0x102, 0x3ff, "1d7eba468a69247298b1b539b467c490f56b738726a89bcf10d98999b9c8e968170d88770ef7f6be40aec315975906a7a3712df81247f8b537cc2cf5a42950a685b1ab558e793172a9cdc47f4f5d23aa94027744a8bf1693b27e8836f860183e8e5f89c35dd7e489b512e4c98ea37e2c8bda855df0ac87f39f155e1daa140a6ec17d713cf32c87d5d271bc127d359195a4c92f46641fea84aeb10b85c5d6085f5b2abe"}, {0xe8, 0x10b, 0x6e, "fa31cb3a6789748f0ff66436ac50612b0ca6e8843bcb8bced79df1d6c71ced3cd47b23eca2519b2610622bf9341b8e4d88ef38a880e9ee00e04fa12db2979737b6f0c37b9bc8bfca364af8ee8cbcd7165ed533a88fde11a5baf02f7c857bfb7f7b20392fe5285c41c8f69c09f7657e254617221c202e6bfe6fc7c5d104ad31851e6c4728940bb3adeab337d2e5e22843793cc5ed4408a511dc92e344e86d2e95685b13f6b012ad816976ff034114f5799df885d3dfd65500ddb8453743c6d23a3dbbb4fef02bbb854546f6bc891af375f934b6989cfc8345eeab85aa"}, {0x104, 0x100, 0x0, "14dc63ff3e1763ca0eb366dbd2d3c8cbf534883068254ac4f3be37660749dfd2610752bb07aced5baf46fc15e377e2f7616ad6bae3e20eb85d9756726dd3cd7a4d5e42f0a79dd0ee4c63e3a5d5267eb05b99e5b4defd2a1fbf2525f42f9036c725334fbb65704e4a4dbc7318e44b240b9531c7bfa1ae9976e023bb0d1caef1bfb7849b4e2d37a6d30cd849309e1e95c9a695a674d711174e5016d66564a746ce9b727e33a758ca2f44a02c9c1ee958b007813924c4e37d308fe406fd15f8e5e7ff652225f7e57f4d5b104c1322a19e5fd48445331fb0b36a06a5eae41180ab7b7aa665da6752ff002d2eea48c633c3f6e6e9fb34095b8e"}], 0x29c}, 0x5}, {{&(0x7f0000004280)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004300)="d3e7c102d32c36720f29868530c3bd66c0edb9486852177c87e289e707b89e1eabdd314d96efcba7b6", 0x29}, {&(0x7f0000004340)="659fd03a90d9dcd1d79a41678f7f550aeb18018c22c3cb58d4e4a9c7f9022230b3acb91b0580e107acd41b8a9e9adf4797c064c300281e8150b317aea7f06e6ce668a3f1187a2ab7a5e41fb3ad7f2440bd24d85bead80c2f62f6a1e9bc4b855c394004ffc2c049adc4548bc1e764cda509a0d14532dc9d9fc59e0d2830bd9c52cdd4d50b62c77c561c5f99842170d1b7831db26f3a07a643db30be88c4f9a5201255746bfa49db8b6c4c5287c7bc164c3ccf28a719e92beb02072da1", 0xbc}, {&(0x7f0000004400)="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", 0x1000}], 0x3}, 0x1}, {{&(0x7f0000005580)=@xdp={0x2c, 0x6, r2, 0x1c}, 0x80, &(0x7f0000005680)=[{&(0x7f0000005600)="91cb1befd2924c3e88ef9dfdec7c70b0dc0272a29a1160c0e533cbc796fcf8820edbbae57a0d117db26f62618544dfe4c12f1da6d0fcd49f256e70a57711229ce3cff56851", 0x45}], 0x1, &(0x7f00000056c0)=[{0x68, 0x84, 0x7, "82df3c5aa6119ec616a44202c8a41e9898bc13e6d74ffd5027b05de379bd3de114d68a8679c5bb42b068c1f412f0e932772887afb9c95a0e885adec2b7e0627ba6bac323be22de2e422d5c804b446ea6abd1a51d518895c1b2"}, {0x98, 0x108, 0x57, "26e0595b333a3d6c76356a2f0374c04cd64df025ff931def4cef799ffc5c1046689e6c3d597d7015820458d60a79642d14dcbda978d4a87fadd2ade81d6e9932f58b75ced44a5415b75d7ac48dfa2e24efa9037b978f1e2ab2d9738c99e5d5ef3ca34d1cb850b221c81be8fa19ba9aa03d5724d50f4b6f9807f3676abfd05e3eba6e16e28b6e67aede"}, {0xfc, 0x10b, 0x3, "c21a526348ef5988c2b9ed58847216e1ba50eb8ce4f710246cb307bfb88738cb9d64bdc1344582a7e5850d60b9bd9987f1996f42eb6a14561a677953e777fa7a9a1f3510e6a07bfe8564246bf6622d2505ecbae64146ada2fd99fafd85af1954a57b95dd3dbd1dec8edb2a115ec5309609b96033d6bd1360b5fb5d6d8c10ea4d262e5ca3c94da0e3a3f81e78378c106d6b71dbf86bffac559375f0ce1a242e9bb28ce7e3f031edde57e9efcf7e918d264bde2c0d332b13a7b8d1468ed5a0900fea5738926e1cf89704cb7c1ee1794a8fe53e3b4935b0befe0453b7bc9b74b1bfdc024b29f2aea90238b5c5712c30"}, {0xb0, 0x29, 0x1, "a6010409e23589f4b9b5fa4d7696d4313f486a74347d0ac0745944fcd0f28d8125a4b18b80a4c2fa067fb83c68fc94d313970f4e191f786d6b9765fabab9b6545d61caff1b72367008ea531eb422cf2b4373c0387628869c68ea3f97463383844af3eeb5a0d7059a93f8289566b39a9f2f823af3a00e24762ff8e87d5d825c56b5a8a2c202615c165747679dd9f0149e28374082d73347529bb5e8236f94b38017"}, {0xd4, 0x0, 0x0, "493392d9ce7a52105698aef0f85271c80e0d32285fd898affc064057135240d6b48a21e626a03cedbe5a6d6e2efbc44a27c3afc8d84bfc0bc517536bd29f4a22022e8739af4fbb5a159a1f5b08b10a3d4c17cd2d4b85b47c9ce2d94ee9da52c56fec924a73f6be149a36fe6eaa58c9030a0f05d41198bf3a768e63dd80855703776eaeaa661a1a0a7aa1c823f1dfb25732da0483e48fedcd31af8b70434e7cb606fd02ad2120132dc008ba8a8819fb775201fdff2347ef20ddf655d0e7755e823ca3df368d0c4603"}, {0x88, 0x0, 0xce, "5dc3be0ce28afaab2847f01394b6a9b2a304033b3bb6027bc0fae308f0b7aa8844046ab98fb193694f2dc2edbbebf90a100fb1067c30969e3a6fb8a185833074d8867178ec0a541e5e094cf8ec5eec4af0454b6774da0e640687aa5cfa36e861dffa8656374b2ce67d597c21f3a6cb8dfd68bceff4293d4fdf7c"}, {0x78, 0x11f, 0x1000, "616adb102530f27c20bd5d1aae905b280c9effb943213c9c7d22cda89d8ab6946fdd280f6a963fc1a35f69651e6ec1373c3cd4b1bbb5a25bccb32de7c7a292a3dcbc4a3515e99b7ec30f4fc8211836a33d437e42cff5c5c897d130638f599411735f905bcea37e0d966db7"}, {0x104, 0x119, 0x0, "660d1f4bb00e31d6561c31a3192495b287788f706368f86265053bd274b23002ce5b0f6bcc586f48de7ac827bbf0eb95ac2c53322c8d945aa5f431d06ea4d503b0c91be9e40f78b5f3b3dfab6342d43945e16abc6fa646faf30936dc6fc01ddef2c39710d8757e22bd96ba235f2ed0f5320a161660417d7fc81a9c0180e17b140754ee8fd4680238153acaf9d4ad95fb6c72a4565867d8b3d9d9a4abc375bc1ce7dabb1462465e9a076debc8973b99c3036be5ec64566ec9b362a20900417c72326dc4c7fa53ae25bf3309e09245eedfee08cc70881738e16364856cf1c6969cfa84d62ec836050edcbc4e3511e79c4846d905ca9d"}, {0xf4, 0x10d, 0x3, "5f45112db7fc87d2bc2b995884dddcc04c98e824cf959e1ea488ccbc145d7212698d76921e85890c90250df55cfdcb2c7a205d0c6bf09f5f68bb701df7a3654a18e9cf3368ba99db5e863b6be35c8b2be6947e9547a8ce85987ead8bd3aa32e8cefb8b1c6074aa8136aa0cb19c69a425cfaa6d2054dde037b26e2a23728df0bdb01d03202670f283fbf8b03b3cf0991c9a8a8563685ad97a24208ee857def98ee7ca5fef469db23f27b3e708b14a1f19161ec21cf35dcdb4d25399d246f1b7bbb6aa3672e9cd125dbedca0f1e97c80872d2f685e4edf5892560917be241ce852771238d570a34115"}], 0x678}, 0x4}, {{&(0x7f0000005d40)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x80, &(0x7f0000006180)=[{&(0x7f0000005dc0)="b49e38e55ad310a1e069837683ed6b51077a539b57d41703507f9e06b58c2161a6417d62d695588e9875eef3b4d7fc7d66c1372ba8795e9288fb050b39a16d4dab24c7c94b39db3f9b213fe9f5dd9c53", 0x50}, {&(0x7f0000005e40)="cce47d88fe34ed97f665a0206c4ad4ede72668f151f13906e02fa4787f24a1c922c7af685cba605d6cee8558d70f87717c8064cc6c7381de163a79c426beb17b95e6135e239de9034f30adbbca98782dc91edf11f34ae6b5736972e110cd2e04cbf12b2b183f6f5286cf968c98a6495d8f56c9cf2912dcae2e9b9271808a4b8c76f80016e6e9c5ccc097b4674cda775add20d2649188dc1cbf3cc750186dcc2002eb6bb91755c51c68913c48561aef237a935b93e9bd968801633c4ac0582189017d956dd4a54b4e6fdbd95b34056a1c5d9b98518935bd446501083b4621d94b5ef41c83387da0425e7ccc10dee1cb47a31c6e10fb8d0cd233d470a77c", 0xfd}, {&(0x7f0000005f40)="fcdb32d6238674270a879e488bf036a0f4bbd862715d7afec4ae6228f328756e466c0345b19d8a212aafc5429723ac6d863625227ac647d6f08a740e6567359467d97d30f8e693deea812a19248e7922988d8979a83b87b936b8ea4796281fb399ad7b6b3cdade644aba124067a84bdc8f9e9b", 0x73}, {&(0x7f0000005fc0)="3bfa6ee744400ece51550f2bc06ef4f8bc4acf837872a832f975afe986f1d39707c8ede707a6eb48d328961a106c812b12617f2897a0cb3d8d5a085aca6548ff1f240baf2fef877dcdd72c2cde7badffdb58a5f4c109fe92acbb5b476e4d288a4f82c158a8ecb8f3e20a0d471819d8b76525a3b4e060cd9c2af109821005d5af8fd917ce1f0d255db09c2e7ae944ccc97a0dc81ff9c15c1a634dcdd0ebd4b68c09ebaaf7f2f0500644d1f7c9d2dbb3f0fc81b450d0c4ce35a6d745dbc491de268c7dd502ac42a9595bd716ff95b8aa76cb531091f8c1b9892fffdfa0b5bdcb1a257dd3c81d7d", 0xe6}, {&(0x7f00000060c0)="4506161588ad95d27d1fd7d956916a1607d9029ecc5c75e0bf93ee33916409726da43e07f8187444a7e9f33f1b509540cdd573f82ce176d6d38548489e305aad8f5cc347a98fbd9b57f99aa2d23f63769d47762b04b767e086cbf10aa76dfa41594c3386e2a4b751a6f4a23cc896d1db5c2ef5fb078e89ae0af3376541944a1e22b35c5e5537ee57101975", 0x8b}], 0x5, &(0x7f00000061c0)=[{0xc0, 0x118, 0x4, "d324626a04f9ce99bd2ddd743c285a9bcbf86b5317752715802b30890ed20262527c710569ba1a7ea464ca633dbf7901db78c6845227f5ba22a26d8f1b5c1170346282bc8c16e5a88004cb615ffd0e7f68ebfaa2128a2474a0fff3840f9145b748ff27813974ec22fc2bda1277d843404130047210a96e7f7d8001de7987e52894962c82ffcc7e06d85c73dc48506ae7970b6f5931cab51077f8a4c96081bf5f4b34325d02a483862aa7a753a3f1127555c054af"}, {0x84, 0x13b, 0x10001, "d110e3e139fa5e17104ac2e168de96cb2b41de327150b9d6d0f7e8919ac9dfb2c08d38e24a96e726ea88ee63f0004ad47d8d6ca90e748ebfce0b394e32ec3eb644f8211cab3e9a59e4da3b4d2dd5b316524df90ad0365bf4c588a7da84277abfd7a89b439ff3f5ecac570e05bbd1debaf770320f684cc6"}, {0x7c, 0x10b, 0x3, "0b1ad7c42fe986a9f3137696d716631d59b310998986dc6635ac9e5980ba1ab038e7d410ce79ddc9dc5ac0c5111e2142958f4f6fcafcc5e72d654c2bec27f76260afb350744ad3ba2c77e2a948e7fd46ce0225dd1d38386e2676f6646c0e1b9bda2310e88df839810bf88bb35cc62b1f"}, {0x7c, 0x0, 0x6, "0b38f22889722dab48b9ef825c326deb85b79497a9e93a73a31165f013e88e3edebe555f1a746f967ac2277a0efee0aa0e0e869bb4cd5433dfd7b5fc5d801a4566d61d5ac6d50ada68221d1b9252e3ddf08795b0df9af35b0fb438a05a05400495b639e24457a078ca77b441f90e"}, {0x70, 0x118, 0x2, "d970ce521aa25316934580e8ae2ed674a4b26be8ed5c098ee854a1d99d119164383c6897ef10962f4aa8e79bf9411b5cebf3703e76fec204c0d07897c4d3d18fd84d68ff405888afcc3eac3d361688db5c1433b33a2e3985602f40c5f2707a1e571bd1"}, {0x54, 0x118, 0x4, "2b0573132c768229a97f97357da5dfe15f0f20a5c04fc310db1208cac7c3408adadd00a00bde2bdd5f1cbf3554af4d68f79b991c9c2ac63af061d6b95313194ec019a9b6b8"}, {0xb4, 0x105, 0x4900, "f2bbcb446f80a0095a42b9f9b672d7b9097e5c4f01712dbabb97720928413883e5683a01cf42c8f36759a593c1d4eeba26c582623b6e1e9a61e17bc077c9f132a048ac298ba8535eee3aaeec5c2efac196b9da08064316de1afd761ad8e5e8327239f427aa3c7b260be6d2be2e3da2d3954c712b5dc305fdbe3ae8f24ceb9346e836c61ed8472c3a904f3f5f177083cd3a15574f5d4381aaf9a3ad6926f027234e325f74dfa0d0"}], 0x3b4}, 0x1}], 0x4, 0x20000011) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:09 executing program 1: clone(0x20002120, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1b, 0x1, @thr={&(0x7f0000000100)="b404c67a782bbdb609e41872a0893e14c7b960707c65ade420e437d38af17368c56d6fbac77f87fe028fcd3477ff2017d86bf17a4dddf0c0fcef2f0d43b3591b57ab0935b761e589ee7b408f0ed17693175a234baaedfc74c44c25b24e0a4f8ecc470a872c02bcbbc56cb1894c570b35a6776c6259bb37a07e4093c5b50bfb", &(0x7f0000000180)="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"}}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) link(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00') timer_settime(r0, 0x0, &(0x7f00000011c0)={{0x77359400}, {r1, r2+30000000}}, &(0x7f0000001200)) r3 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x20000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) [ 449.331031][T28756] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000040 [ 449.339289][T28756] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 449.347248][T28756] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 449.355206][T28756] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 449.363165][T28756] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:51:09 executing program 4: bpf$PROG_LOAD(0x200001ea, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:09 executing program 2 (fault-call:7 fault-nth:7): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:51:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:10 executing program 4: bpf$PROG_LOAD(0x2000020f, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xfffffdfd}]}}) 23:51:10 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000100)=""/193, 0xc1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x9000000000000008) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) [ 449.623064][T28817] FAULT_INJECTION: forcing a failure. [ 449.623064][T28817] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 449.677007][T28817] CPU: 1 PID: 28817 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 449.685141][T28817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.695210][T28817] Call Trace: [ 449.698530][T28817] dump_stack+0x172/0x1f0 [ 449.702888][T28817] should_fail.cold+0xa/0x15 [ 449.707506][T28817] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 449.713336][T28817] ? find_held_lock+0x35/0x130 [ 449.718131][T28817] ? remove_wait_queue+0x10f/0x190 [ 449.718159][T28817] should_fail_alloc_page+0x50/0x60 [ 449.728456][T28817] __alloc_pages_nodemask+0x1a1/0x7e0 [ 449.728468][T28817] ? remove_wait_queue+0x10f/0x190 [ 449.728481][T28817] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 449.728497][T28817] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 449.728511][T28817] ? kasan_check_read+0x11/0x20 [ 449.728528][T28817] ? remove_wait_queue+0x10f/0x190 [ 449.728542][T28817] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 449.728555][T28817] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 449.728573][T28817] alloc_pages_current+0x107/0x210 [ 449.728590][T28817] skb_page_frag_refill+0x277/0x460 [ 449.728608][T28817] sk_page_frag_refill+0x55/0x1f0 [ 449.787962][T28817] sk_msg_alloc+0x10e/0x8d0 [ 449.792478][T28817] tls_sw_sendmsg+0x63c/0x17b0 [ 449.797312][T28817] ? tx_work_handler+0xf0/0xf0 [ 449.802068][T28817] ? __local_bh_enable_ip+0x15a/0x270 [ 449.807461][T28817] ? lock_sock_nested+0x47/0x120 [ 449.812563][T28817] ? __local_bh_enable_ip+0x15a/0x270 [ 449.817935][T28817] ? lockdep_hardirqs_on+0x418/0x5d0 [ 449.823242][T28817] ? trace_hardirqs_on+0x67/0x230 [ 449.828255][T28817] ? lock_sock_nested+0x9a/0x120 [ 449.833235][T28817] inet_sendmsg+0x147/0x5d0 [ 449.838176][T28817] smc_sendmsg+0x2a4/0x3c0 [ 449.842583][T28817] ? smc_sendpage+0x1b0/0x1b0 [ 449.847442][T28817] sock_sendmsg+0xdd/0x130 [ 449.851850][T28817] sock_write_iter+0x27c/0x3e0 [ 449.856637][T28817] ? sock_sendmsg+0x130/0x130 [ 449.861373][T28817] ? aa_path_link+0x460/0x460 [ 449.866039][T28817] ? find_held_lock+0x35/0x130 [ 449.870795][T28817] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 449.877053][T28817] ? iov_iter_init+0xee/0x220 [ 449.881736][T28817] new_sync_write+0x4c7/0x760 [ 449.886416][T28817] ? default_llseek+0x2e0/0x2e0 [ 449.891260][T28817] ? common_file_perm+0x238/0x720 [ 449.896315][T28817] ? __fget+0x381/0x550 [ 449.900557][T28817] ? apparmor_file_permission+0x25/0x30 [ 449.906100][T28817] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 449.912334][T28817] ? security_file_permission+0x94/0x380 [ 449.918145][T28817] __vfs_write+0xe4/0x110 [ 449.922474][T28817] vfs_write+0x20c/0x580 [ 449.926715][T28817] ksys_write+0x14f/0x2d0 [ 449.931035][T28817] ? __ia32_sys_read+0xb0/0xb0 [ 449.935790][T28817] ? do_fast_syscall_32+0xd1/0xc98 [ 449.940980][T28817] ? entry_SYSENTER_compat+0x70/0x7f [ 449.948220][T28817] ? do_fast_syscall_32+0xd1/0xc98 [ 449.953342][T28817] __ia32_sys_write+0x71/0xb0 [ 449.958044][T28817] do_fast_syscall_32+0x281/0xc98 [ 449.963095][T28817] entry_SYSENTER_compat+0x70/0x7f [ 449.968219][T28817] RIP: 0023:0xf7f8c869 [ 449.972281][T28817] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 449.992313][T28817] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 450.000755][T28817] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000040 [ 450.008728][T28817] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 450.016709][T28817] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 23:51:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:10 executing program 1: clone(0x2010300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) ioctl$void(r0, 0x5450) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountstats\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f0000000100)={0x1, 0x5, 0x1f, 0xffff}) 23:51:10 executing program 4: bpf$PROG_LOAD(0x20000217, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 450.024671][T28817] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 450.032666][T28817] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:51:10 executing program 2 (fault-call:7 fault-nth:8): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:51:10 executing program 4: bpf$PROG_LOAD(0x2000022d, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r1 = fcntl$getown(r0, 0x9) getpgid(r1) r2 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r2, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r2, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:10 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfffffffffffff3f7, 0x200) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x111000) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000100)={r2, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}) 23:51:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 450.231624][T28847] FAULT_INJECTION: forcing a failure. [ 450.231624][T28847] name failslab, interval 1, probability 0, space 0, times 0 [ 450.322939][T28847] CPU: 0 PID: 28847 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 450.331093][T28847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.341353][T28847] Call Trace: [ 450.344651][T28847] dump_stack+0x172/0x1f0 [ 450.349047][T28847] should_fail.cold+0xa/0x15 [ 450.353636][T28847] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 450.359456][T28847] ? ___might_sleep+0x163/0x280 [ 450.364361][T28847] __should_failslab+0x121/0x190 [ 450.369506][T28847] should_failslab+0x9/0x14 [ 450.374010][T28847] kmem_cache_alloc_node+0x264/0x710 [ 450.379291][T28847] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.385537][T28847] ? tcp_established_options+0x29d/0x4d0 [ 450.391165][T28847] __alloc_skb+0xd5/0x5e0 [ 450.395514][T28847] ? skb_trim+0x190/0x190 [ 450.399843][T28847] sk_stream_alloc_skb+0xc8/0x860 [ 450.404872][T28847] do_tcp_sendpages+0xafa/0x1b70 [ 450.409816][T28847] ? sk_stream_alloc_skb+0x860/0x860 [ 450.415178][T28847] ? kasan_check_write+0x14/0x20 [ 450.420112][T28847] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 450.425827][T28847] tls_push_sg+0x1de/0x680 [ 450.430245][T28847] tls_tx_records+0x3c8/0x760 [ 450.434921][T28847] tls_push_record+0x1e8f/0x33f0 [ 450.439863][T28847] ? tls_tx_records+0x760/0x760 [ 450.444710][T28847] ? lock_downgrade+0x880/0x880 [ 450.449558][T28847] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.455803][T28847] ? kasan_check_read+0x11/0x20 [ 450.460698][T28847] bpf_exec_tx_verdict+0xe30/0x1280 [ 450.465922][T28847] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 450.471635][T28847] ? tls_push_record+0x33f0/0x33f0 [ 450.476879][T28847] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 450.483145][T28847] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.489467][T28847] ? sk_msg_alloc+0x62d/0x8d0 [ 450.494144][T28847] tls_sw_sendmsg+0x107c/0x17b0 [ 450.499050][T28847] ? tx_work_handler+0xf0/0xf0 [ 450.503808][T28847] ? __local_bh_enable_ip+0x15a/0x270 [ 450.509397][T28847] ? lock_sock_nested+0x47/0x120 [ 450.514394][T28847] ? __local_bh_enable_ip+0x15a/0x270 [ 450.519763][T28847] ? lockdep_hardirqs_on+0x418/0x5d0 [ 450.525211][T28847] ? trace_hardirqs_on+0x67/0x230 [ 450.530227][T28847] ? lock_sock_nested+0x9a/0x120 [ 450.535204][T28847] inet_sendmsg+0x147/0x5d0 [ 450.539709][T28847] smc_sendmsg+0x2a4/0x3c0 [ 450.544344][T28847] ? smc_sendpage+0x1b0/0x1b0 [ 450.549132][T28847] sock_sendmsg+0xdd/0x130 [ 450.553734][T28847] sock_write_iter+0x27c/0x3e0 [ 450.558488][T28847] ? sock_sendmsg+0x130/0x130 [ 450.563170][T28847] ? aa_path_link+0x460/0x460 [ 450.567839][T28847] ? find_held_lock+0x35/0x130 [ 450.572593][T28847] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 450.579004][T28847] ? iov_iter_init+0xee/0x220 [ 450.583678][T28847] new_sync_write+0x4c7/0x760 [ 450.588373][T28847] ? default_llseek+0x2e0/0x2e0 [ 450.593221][T28847] ? common_file_perm+0x238/0x720 [ 450.598240][T28847] ? __fget+0x381/0x550 [ 450.602434][T28847] ? apparmor_file_permission+0x25/0x30 [ 450.608172][T28847] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 450.614415][T28847] ? security_file_permission+0x94/0x380 [ 450.620057][T28847] __vfs_write+0xe4/0x110 [ 450.624392][T28847] vfs_write+0x20c/0x580 [ 450.628641][T28847] ksys_write+0x14f/0x2d0 [ 450.633006][T28847] ? __ia32_sys_read+0xb0/0xb0 [ 450.637793][T28847] ? do_fast_syscall_32+0xd1/0xc98 [ 450.642985][T28847] ? entry_SYSENTER_compat+0x70/0x7f [ 450.648258][T28847] ? do_fast_syscall_32+0xd1/0xc98 [ 450.653370][T28847] __ia32_sys_write+0x71/0xb0 [ 450.658044][T28847] do_fast_syscall_32+0x281/0xc98 [ 450.663190][T28847] entry_SYSENTER_compat+0x70/0x7f [ 450.668332][T28847] RIP: 0023:0xf7f8c869 [ 450.672395][T28847] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 450.692027][T28847] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 450.700444][T28847] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000040 [ 450.708421][T28847] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 450.716384][T28847] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 450.724373][T28847] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 450.732341][T28847] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:51:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r1 = fcntl$getown(r0, 0x9) getpgid(r1) r2 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r2, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r2, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:11 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x800, &(0x7f0000000080)="790d55df6e889363db9b87caea0c136a67a22b515bb530dbfa22e0bb35f854ea8671fbd190cc774498cd72587088694fdae568c8f32897578eb60a1e34cba5f0352b623e5d8cde825c9e6f64a7a63cfaced0d3be582d", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="da4a0d2473df43e4507307e76d403c44246c4bcfab8c7d24c102dfad364b1000051cef19a7b00805278fff329b976aa09e3a5019d53cffd450ed85f4") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='oom_adj\x00') syz_open_pts(r0, 0x210000) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r2, 0x802c560a, &(0x7f0000000380)={0x24, 0x9, &(0x7f0000000300)="e915ee3d9f00c076344b7477e42ed09e0b5c2a400f81540cab523595a2119c0f7aa395986c8ce9f1e1442911979641957e2ecbac9df719bc6f34e4645d77ce4e00cb23f592092bfd1688f8de5d65a75ce39c2d82a0ad", {0x6, 0x100000001, 0x56555959, 0x7, 0x8000, 0x7fffffff, 0x1, 0xfffffffffffffffc}}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000200)=""/245) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0xffffffc0}]}}) 23:51:11 executing program 4: bpf$PROG_LOAD(0x20000263, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:11 executing program 1: clone(0x1fffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x3, &(0x7f00000000c0)={{0x77359400}, {r1, r2/1000+10000}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 23:51:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r1 = fcntl$getown(r0, 0x9) getpgid(r1) r2 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r2, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r2, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:11 executing program 2 (fault-call:7 fault-nth:9): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000015000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 23:51:11 executing program 4: bpf$PROG_LOAD(0x2000026b, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:11 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001300)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/156, 0x9c}, {&(0x7f00000011c0)}], 0x3, &(0x7f0000001240)=""/162, 0xa2}, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000011c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001340)={0x0, 0x9}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000013c0)={r2, @in={{0x2, 0x4e23, @rand_addr=0x3}}, 0x7, 0x1ff}, &(0x7f0000001480)=0x88) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) [ 451.180911][T28898] FAULT_INJECTION: forcing a failure. [ 451.180911][T28898] name failslab, interval 1, probability 0, space 0, times 0 [ 451.224950][T28898] CPU: 1 PID: 28898 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 451.233073][T28898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.243142][T28898] Call Trace: [ 451.246466][T28898] dump_stack+0x172/0x1f0 [ 451.250827][T28898] should_fail.cold+0xa/0x15 [ 451.255448][T28898] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 451.261315][T28898] ? ___might_sleep+0x163/0x280 [ 451.266254][T28898] __should_failslab+0x121/0x190 [ 451.271235][T28898] should_failslab+0x9/0x14 [ 451.275793][T28898] kmem_cache_alloc_node_trace+0x270/0x720 [ 451.281718][T28898] __kmalloc_node_track_caller+0x3d/0x70 [ 451.287379][T28898] __kmalloc_reserve.isra.0+0x40/0xf0 [ 451.292785][T28898] __alloc_skb+0x10b/0x5e0 [ 451.297236][T28898] ? skb_trim+0x190/0x190 [ 451.301628][T28898] sk_stream_alloc_skb+0xc8/0x860 [ 451.306759][T28898] do_tcp_sendpages+0xafa/0x1b70 [ 451.311747][T28898] ? sk_stream_alloc_skb+0x860/0x860 [ 451.311766][T28898] ? kasan_check_write+0x14/0x20 [ 451.311787][T28898] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 451.311810][T28898] tls_push_sg+0x1de/0x680 [ 451.332146][T28898] tls_tx_records+0x3c8/0x760 [ 451.336824][T28898] tls_push_record+0x1e8f/0x33f0 [ 451.341770][T28898] ? tls_tx_records+0x760/0x760 [ 451.346620][T28898] ? lock_downgrade+0x880/0x880 [ 451.351475][T28898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 451.357752][T28898] ? kasan_check_read+0x11/0x20 [ 451.362629][T28898] bpf_exec_tx_verdict+0xe30/0x1280 [ 451.367865][T28898] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 451.373626][T28898] ? tls_push_record+0x33f0/0x33f0 [ 451.378778][T28898] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 451.385044][T28898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 451.391290][T28898] ? sk_msg_alloc+0x62d/0x8d0 [ 451.395970][T28898] tls_sw_sendmsg+0x107c/0x17b0 [ 451.400857][T28898] ? tx_work_handler+0xf0/0xf0 [ 451.405629][T28898] ? __local_bh_enable_ip+0x15a/0x270 [ 451.411189][T28898] ? lock_sock_nested+0x47/0x120 [ 451.416208][T28898] ? __local_bh_enable_ip+0x15a/0x270 [ 451.421570][T28898] ? lockdep_hardirqs_on+0x418/0x5d0 [ 451.427024][T28898] ? trace_hardirqs_on+0x67/0x230 [ 451.432040][T28898] ? lock_sock_nested+0x9a/0x120 [ 451.437003][T28898] inet_sendmsg+0x147/0x5d0 [ 451.441503][T28898] smc_sendmsg+0x2a4/0x3c0 [ 451.445915][T28898] ? smc_sendpage+0x1b0/0x1b0 [ 451.450587][T28898] sock_sendmsg+0xdd/0x130 [ 451.455045][T28898] sock_write_iter+0x27c/0x3e0 [ 451.459835][T28898] ? sock_sendmsg+0x130/0x130 [ 451.464548][T28898] ? aa_path_link+0x460/0x460 [ 451.469228][T28898] ? find_held_lock+0x35/0x130 [ 451.474171][T28898] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 451.480435][T28898] ? iov_iter_init+0xee/0x220 [ 451.485105][T28898] new_sync_write+0x4c7/0x760 [ 451.489776][T28898] ? default_llseek+0x2e0/0x2e0 [ 451.494624][T28898] ? common_file_perm+0x238/0x720 [ 451.499761][T28898] ? __fget+0x381/0x550 [ 451.503909][T28898] ? apparmor_file_permission+0x25/0x30 [ 451.509461][T28898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 451.515879][T28898] ? security_file_permission+0x94/0x380 [ 451.521534][T28898] __vfs_write+0xe4/0x110 [ 451.526123][T28898] vfs_write+0x20c/0x580 [ 451.530358][T28898] ksys_write+0x14f/0x2d0 [ 451.534682][T28898] ? __ia32_sys_read+0xb0/0xb0 [ 451.539475][T28898] ? do_fast_syscall_32+0xd1/0xc98 [ 451.544579][T28898] ? entry_SYSENTER_compat+0x70/0x7f [ 451.549952][T28898] ? do_fast_syscall_32+0xd1/0xc98 [ 451.555057][T28898] __ia32_sys_write+0x71/0xb0 [ 451.559726][T28898] do_fast_syscall_32+0x281/0xc98 [ 451.564766][T28898] entry_SYSENTER_compat+0x70/0x7f [ 451.569893][T28898] RIP: 0023:0xf7f8c869 [ 451.574005][T28898] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 451.593801][T28898] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 451.602210][T28898] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000040 [ 451.610345][T28898] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 451.618309][T28898] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 23:51:11 executing program 4: bpf$PROG_LOAD(0x20000281, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x4, 0x0, [], 0x7fffffff}, {}, {0x40000000000}]}}) [ 451.626284][T28898] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 451.634285][T28898] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 23:51:12 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x200000) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x300}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="a3006fcc", @ANYRES16=r1, @ANYBLOB="00002bbd7000ffdbdf2506000000080005000800000008000400f9ffffff08000500faffffff0800040001000100080006000900000008000400010000003400030014000600fe80000000000000000000000000001f08000300010000001400020074756e6c3000000000000000000000000800050094940000"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4040850) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000280)={{0x3, 0x4, 0xffffffffffffffff, 0xfffffffffffffffd, 0x60}}) 23:51:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) fcntl$getown(r0, 0x9) r1 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r1, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000100), 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_notify(r1, &(0x7f0000002940)={0x0, 0x3f, 0x1, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000002c0)="5e8a4b8ec7834e71702e", 0xa) 23:51:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) unshare(0x40401fc) r2 = fcntl$getown(r1, 0x9) getpgid(r2) read(r0, &(0x7f0000000200)=""/168, 0xa8) r3 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r3, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYBLOB="5999a6b614571632d50700000000000000e821050012bab98ae6f5c99004e2c31e8600e93e3315daa14046baf3b87c9c33ac22b2126c89ea765ee78b9e9f9bdd2c4c9a5e87c578e59ca86efae6914777e273b8b4719bbb076feba99f7abcacd88f2f13a8ee8cd936ac058312370000000000000000010000355b7a20e0aa4c3acdd0ea7a797134d56fb82693b1c9a1ea45c0f5636080dfddd27b0ff704f24ffdb8ac1f1170daaa20d693b8cf903f9a0355224900"/192], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:51:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:51:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 451.969528][T28898] ================================================================== [ 451.978072][T28898] BUG: KASAN: use-after-free in tls_write_space+0x156/0x180 [ 451.978098][T28898] Read of size 1 at addr ffff88808a201438 by task syz-executor.2/28898 [ 451.978109][T28898] [ 451.996051][T28898] CPU: 0 PID: 28898 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #70 [ 452.004178][T28898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.014262][T28898] Call Trace: [ 452.017551][T28898] dump_stack+0x172/0x1f0 [ 452.021883][T28898] ? tls_write_space+0x156/0x180 [ 452.026820][T28898] print_address_description.cold+0x7c/0x20d [ 452.033139][T28898] ? tls_write_space+0x156/0x180 [ 452.038105][T28898] ? tls_write_space+0x156/0x180 [ 452.043037][T28898] kasan_report.cold+0x1b/0x40 [ 452.047796][T28898] ? tls_write_space+0x156/0x180 [ 452.052725][T28898] __asan_report_load1_noabort+0x14/0x20 [ 452.058350][T28898] tls_write_space+0x156/0x180 [ 452.063139][T28898] tcp_check_space+0x435/0x730 [ 452.067898][T28898] tcp_rcv_established+0x996/0x1fb0 [ 452.073089][T28898] ? tcp_data_queue+0x4840/0x4840 [ 452.078101][T28898] ? __local_bh_enable_ip+0x15a/0x270 [ 452.083465][T28898] ? lockdep_hardirqs_on+0x418/0x5d0 [ 452.088759][T28898] ? __release_sock+0xca/0x3a0 [ 452.093534][T28898] ? trace_hardirqs_on+0x67/0x230 [ 452.098558][T28898] tcp_v4_do_rcv+0x616/0x8d0 [ 452.103144][T28898] __release_sock+0x12e/0x3a0 [ 452.107818][T28898] release_sock+0x59/0x1c0 [ 452.112262][T28898] tls_sk_proto_close+0x3f7/0x7a0 [ 452.117290][T28898] ? tcp_check_oom+0x560/0x560 [ 452.122044][T28898] ? tls_push_sg+0x680/0x680 [ 452.126679][T28898] ? __local_bh_enable_ip+0x15a/0x270 [ 452.132047][T28898] ? lockdep_hardirqs_on+0x418/0x5d0 [ 452.137598][T28898] ? ip_mc_drop_socket+0x211/0x270 [ 452.142738][T28898] ? trace_hardirqs_on+0x67/0x230 [ 452.147799][T28898] inet_release+0x105/0x1f0 [ 452.152296][T28898] __sock_release+0x1fe/0x2b0 [ 452.156995][T28898] sock_release+0x18/0x20 [ 452.161318][T28898] smc_release+0x55c/0x890 [ 452.165848][T28898] __sock_release+0xd3/0x2b0 [ 452.170479][T28898] ? __sock_release+0x2b0/0x2b0 [ 452.175323][T28898] sock_close+0x1b/0x30 [ 452.179517][T28898] __fput+0x2e5/0x8d0 [ 452.183525][T28898] ____fput+0x16/0x20 [ 452.187508][T28898] task_work_run+0x14a/0x1c0 [ 452.192175][T28898] get_signal+0x1961/0x1d50 [ 452.196774][T28898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.203085][T28898] ? fsnotify+0x811/0xbc0 [ 452.207417][T28898] ? fsnotify+0xbc0/0xbc0 [ 452.211817][T28898] do_signal+0x87/0x1940 [ 452.216053][T28898] ? kick_process+0xef/0x180 [ 452.220643][T28898] ? task_work_add+0x9c/0x110 [ 452.225395][T28898] ? setup_sigcontext+0x7d0/0x7d0 [ 452.230525][T28898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.236762][T28898] ? fput_many+0x12c/0x1a0 [ 452.241226][T28898] ? fput+0x1b/0x20 [ 452.245023][T28898] ? ksys_write+0x1f1/0x2d0 [ 452.249782][T28898] ? exit_to_usermode_loop+0x43/0x2c0 [ 452.255142][T28898] ? do_fast_syscall_32+0xa9d/0xc98 [ 452.260335][T28898] ? exit_to_usermode_loop+0x43/0x2c0 [ 452.265697][T28898] ? lockdep_hardirqs_on+0x418/0x5d0 [ 452.270973][T28898] ? trace_hardirqs_on+0x67/0x230 [ 452.276095][T28898] exit_to_usermode_loop+0x244/0x2c0 [ 452.281375][T28898] do_fast_syscall_32+0xa9d/0xc98 [ 452.286394][T28898] entry_SYSENTER_compat+0x70/0x7f [ 452.291529][T28898] RIP: 0023:0xf7f8c869 [ 452.295761][T28898] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 452.315440][T28898] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 452.324103][T28898] RAX: 0000000000008000 RBX: 0000000000000004 RCX: 0000000020000040 [ 452.332075][T28898] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 452.340244][T28898] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 452.348246][T28898] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 452.356405][T28898] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 452.364376][T28898] [ 452.366697][T28898] Allocated by task 28898: [ 452.371110][T28898] save_stack+0x45/0xd0 [ 452.375298][T28898] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 452.380953][T28898] kasan_kmalloc+0x9/0x10 [ 452.385300][T28898] kmem_cache_alloc_trace+0x151/0x760 [ 452.390667][T28898] create_ctx+0x46/0x1f0 [ 452.394898][T28898] tls_init+0x11f/0x510 [ 452.399047][T28898] tcp_set_ulp+0x336/0x640 [ 452.403455][T28898] do_tcp_setsockopt.isra.0+0x57a/0x23f0 [ 452.409114][T28898] tcp_setsockopt+0xc4/0xf0 [ 452.413608][T28898] sock_common_setsockopt+0x9a/0xe0 [ 452.418797][T28898] smc_setsockopt+0xd1/0x7d0 [ 452.423380][T28898] __compat_sys_setsockopt+0x27c/0x380 [ 452.428946][T28898] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 452.434742][T28898] do_fast_syscall_32+0x281/0xc98 [ 452.439786][T28898] entry_SYSENTER_compat+0x70/0x7f [ 452.444884][T28898] [ 452.447221][T28898] Freed by task 28898: [ 452.451430][T28898] save_stack+0x45/0xd0 [ 452.455577][T28898] __kasan_slab_free+0x102/0x150 [ 452.460589][T28898] kasan_slab_free+0xe/0x10 [ 452.465080][T28898] kfree+0xcf/0x230 [ 452.468877][T28898] tls_ctx_free.part.0+0x34/0x40 [ 452.473805][T28898] tls_sk_proto_close+0x3ea/0x7a0 [ 452.478820][T28898] inet_release+0x105/0x1f0 [ 452.483313][T28898] __sock_release+0x1fe/0x2b0 [ 452.487984][T28898] sock_release+0x18/0x20 [ 452.492559][T28898] smc_release+0x55c/0x890 [ 452.496964][T28898] __sock_release+0xd3/0x2b0 [ 452.501806][T28898] sock_close+0x1b/0x30 [ 452.506077][T28898] __fput+0x2e5/0x8d0 [ 452.510076][T28898] ____fput+0x16/0x20 [ 452.514241][T28898] task_work_run+0x14a/0x1c0 [ 452.518821][T28898] get_signal+0x1961/0x1d50 [ 452.523340][T28898] do_signal+0x87/0x1940 [ 452.527687][T28898] exit_to_usermode_loop+0x244/0x2c0 [ 452.532960][T28898] do_fast_syscall_32+0xa9d/0xc98 [ 452.537972][T28898] entry_SYSENTER_compat+0x70/0x7f [ 452.543062][T28898] [ 452.545380][T28898] The buggy address belongs to the object at ffff88808a201340 [ 452.545380][T28898] which belongs to the cache kmalloc-512 of size 512 [ 452.559517][T28898] The buggy address is located 248 bytes inside of [ 452.559517][T28898] 512-byte region [ffff88808a201340, ffff88808a201540) [ 452.572775][T28898] The buggy address belongs to the page: [ 452.578489][T28898] page:ffffea0002288040 count:1 mapcount:0 mapping:ffff88812c3f0940 index:0xffff88808a2015c0 [ 452.588799][T28898] flags: 0x1fffc0000000200(slab) [ 452.593766][T28898] raw: 01fffc0000000200 ffffea0002576a88 ffffea0002516948 ffff88812c3f0940 [ 452.602341][T28898] raw: ffff88808a2015c0 ffff88808a2010c0 0000000100000004 0000000000000000 [ 452.611024][T28898] page dumped because: kasan: bad access detected [ 452.617599][T28898] [ 452.619918][T28898] Memory state around the buggy address: [ 452.625541][T28898] ffff88808a201300: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 452.633614][T28898] ffff88808a201380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 452.641666][T28898] >ffff88808a201400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 452.649769][T28898] ^ [ 452.655657][T28898] ffff88808a201480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 452.663709][T28898] ffff88808a201500: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 452.671792][T28898] ================================================================== [ 452.679839][T28898] Disabling lock debugging due to kernel taint [ 452.718009][T28898] Kernel panic - not syncing: panic_on_warn set ... [ 452.724666][T28898] CPU: 1 PID: 28898 Comm: syz-executor.2 Tainted: G B 5.1.0-rc5+ #70 [ 452.734283][T28898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.744578][T28898] Call Trace: [ 452.748148][T28898] dump_stack+0x172/0x1f0 [ 452.752990][T28898] panic+0x2cb/0x65c [ 452.756876][T28898] ? __warn_printk+0xf3/0xf3 [ 452.761475][T28898] ? tls_write_space+0x156/0x180 [ 452.766438][T28898] ? preempt_schedule+0x4b/0x60 [ 452.771280][T28898] ? ___preempt_schedule+0x16/0x18 [ 452.776383][T28898] ? trace_hardirqs_on+0x5e/0x230 [ 452.782604][T28898] ? tls_write_space+0x156/0x180 [ 452.787536][T28898] end_report+0x47/0x4f [ 452.791681][T28898] ? tls_write_space+0x156/0x180 [ 452.796606][T28898] kasan_report.cold+0xe/0x40 [ 452.801304][T28898] ? tls_write_space+0x156/0x180 [ 452.806269][T28898] __asan_report_load1_noabort+0x14/0x20 [ 452.811982][T28898] tls_write_space+0x156/0x180 [ 452.816769][T28898] tcp_check_space+0x435/0x730 [ 452.821642][T28898] tcp_rcv_established+0x996/0x1fb0 [ 452.826837][T28898] ? tcp_data_queue+0x4840/0x4840 [ 452.831851][T28898] ? __local_bh_enable_ip+0x15a/0x270 [ 452.837226][T28898] ? lockdep_hardirqs_on+0x418/0x5d0 [ 452.842529][T28898] ? __release_sock+0xca/0x3a0 [ 452.847282][T28898] ? trace_hardirqs_on+0x67/0x230 [ 452.852385][T28898] tcp_v4_do_rcv+0x616/0x8d0 [ 452.856975][T28898] __release_sock+0x12e/0x3a0 [ 452.861667][T28898] release_sock+0x59/0x1c0 [ 452.866114][T28898] tls_sk_proto_close+0x3f7/0x7a0 [ 452.871128][T28898] ? tcp_check_oom+0x560/0x560 [ 452.875880][T28898] ? tls_push_sg+0x680/0x680 [ 452.880591][T28898] ? __local_bh_enable_ip+0x15a/0x270 [ 452.886125][T28898] ? lockdep_hardirqs_on+0x418/0x5d0 [ 452.891424][T28898] ? ip_mc_drop_socket+0x211/0x270 [ 452.896525][T28898] ? trace_hardirqs_on+0x67/0x230 [ 452.901542][T28898] inet_release+0x105/0x1f0 [ 452.906035][T28898] __sock_release+0x1fe/0x2b0 [ 452.910703][T28898] sock_release+0x18/0x20 [ 452.915068][T28898] smc_release+0x55c/0x890 [ 452.919475][T28898] __sock_release+0xd3/0x2b0 [ 452.924071][T28898] ? __sock_release+0x2b0/0x2b0 [ 452.928907][T28898] sock_close+0x1b/0x30 [ 452.933052][T28898] __fput+0x2e5/0x8d0 [ 452.937049][T28898] ____fput+0x16/0x20 [ 452.941024][T28898] task_work_run+0x14a/0x1c0 [ 452.945953][T28898] get_signal+0x1961/0x1d50 [ 452.950467][T28898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.956707][T28898] ? fsnotify+0x811/0xbc0 [ 452.961064][T28898] ? fsnotify+0xbc0/0xbc0 [ 452.965386][T28898] do_signal+0x87/0x1940 [ 452.969622][T28898] ? kick_process+0xef/0x180 [ 452.974210][T28898] ? task_work_add+0x9c/0x110 [ 452.978998][T28898] ? setup_sigcontext+0x7d0/0x7d0 [ 452.984013][T28898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 452.990244][T28898] ? fput_many+0x12c/0x1a0 [ 452.994650][T28898] ? fput+0x1b/0x20 [ 452.998456][T28898] ? ksys_write+0x1f1/0x2d0 [ 453.002948][T28898] ? exit_to_usermode_loop+0x43/0x2c0 [ 453.008344][T28898] ? do_fast_syscall_32+0xa9d/0xc98 [ 453.013761][T28898] ? exit_to_usermode_loop+0x43/0x2c0 [ 453.019146][T28898] ? lockdep_hardirqs_on+0x418/0x5d0 [ 453.024450][T28898] ? trace_hardirqs_on+0x67/0x230 [ 453.029466][T28898] exit_to_usermode_loop+0x244/0x2c0 [ 453.034752][T28898] do_fast_syscall_32+0xa9d/0xc98 [ 453.039856][T28898] entry_SYSENTER_compat+0x70/0x7f [ 453.044958][T28898] RIP: 0023:0xf7f8c869 [ 453.049107][T28898] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 453.068704][T28898] RSP: 002b:00000000f5d880cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 453.077104][T28898] RAX: 0000000000008000 RBX: 0000000000000004 RCX: 0000000020000040 [ 453.085063][T28898] RDX: 00000000ffffffc4 RSI: 0000000000000000 RDI: 0000000000000000 [ 453.093073][T28898] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 453.101140][T28898] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 453.109153][T28898] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 453.118581][T28898] Kernel Offset: disabled [ 453.123036][T28898] Rebooting in 86400 seconds..