}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 16:12:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x108, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 16:12:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 16:12:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003100800418e00000004fcff", 0x58}], 0x1) 16:12:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x108, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 16:12:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003100800418e00000004fcff", 0x58}], 0x1) 16:12:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 16:12:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 16:12:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 16:12:35 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x10000048) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)=[&(0x7f0000000100)='\x00']) 16:12:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003100800418e00000004fcff", 0x58}], 0x1) 16:12:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB="010004006176c02eaac281bc2e7f184db04091c2a413aaaaaa3eb8bad6aaaa27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='pids') getpid() socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000200)=r3, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2b, 'pids'}]}, 0x6) 16:12:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'bond0\x00\x00\x19\x00@\x00\x00\x00\x00?\x00', @ifru_names='lo\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) 16:12:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x900) 16:12:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x60, 0x0, 0x8150000, 0x7ff0bdbe}) 16:12:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB="010004006176c02eaac281bc2e7f184db04091c2a413aaaaaa3eb8bad6aaaa27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='pids') getpid() socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000200)=r3, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2b, 'pids'}]}, 0x6) 16:12:35 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x10000048) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)=[&(0x7f0000000100)='\x00']) 16:12:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB="010004006176c02eaac281bc2e7f184db04091c2a413aaaaaa3eb8bad6aaaa27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='pids') getpid() socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000200)=r3, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2b, 'pids'}]}, 0x6) [ 1024.923931][T14277] usb usb3: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1024.968118][T14277] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 16:12:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x900) 16:12:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB="010004006176c02eaac281bc2e7f184db04091c2a413aaaaaa3eb8bad6aaaa27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='pids') getpid() socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000200)=r3, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2b, 'pids'}]}, 0x6) 16:12:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x60, 0x0, 0x8150000, 0x7ff0bdbe}) 16:12:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'bond0\x00\x00\x19\x00@\x00\x00\x00\x00?\x00', @ifru_names='lo\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) 16:12:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'bond0\x00\x00\x19\x00@\x00\x00\x00\x00?\x00', @ifru_names='lo\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) 16:12:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x900) 16:12:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB="010004006176c02eaac281bc2e7f184db04091c2a413aaaaaa3eb8bad6aaaa27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='pids') getpid() socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000200)=r3, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2b, 'pids'}]}, 0x6) 16:12:36 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x10000048) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)=[&(0x7f0000000100)='\x00']) [ 1025.333373][T14303] usb usb3: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1025.370409][T14303] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 16:12:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB="010004006176c02eaac281bc2e7f184db04091c2a413aaaaaa3eb8bad6aaaa27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='pids') getpid() socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000200)=r3, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2b, 'pids'}]}, 0x6) 16:12:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x60, 0x0, 0x8150000, 0x7ff0bdbe}) 16:12:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'bond0\x00\x00\x19\x00@\x00\x00\x00\x00?\x00', @ifru_names='lo\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) 16:12:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x900) 16:12:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB="010004006176c02eaac281bc2e7f184db04091c2a413aaaaaa3eb8bad6aaaa27"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='pids') getpid() socket$kcm(0x29, 0x5, 0x0) write$cgroup_pid(r2, &(0x7f0000000200)=r3, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2b, 'pids'}]}, 0x6) 16:12:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1025.741604][T14321] usb usb3: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 16:12:36 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x10000048) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)=[&(0x7f0000000100)='\x00']) [ 1025.849180][T14321] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 16:12:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getresgid(&(0x7f0000001280), 0x0, &(0x7f0000001300)) fstat(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x48) 16:12:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:12:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:12:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x60, 0x0, 0x8150000, 0x7ff0bdbe}) 16:12:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) 16:12:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:12:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1026.362947][T14355] usb usb3: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1026.426196][T14355] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 16:12:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:12:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:12:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) 16:12:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:12:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x6, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x7530}}], 0x201cc) 16:12:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:12:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getresgid(&(0x7f0000001280), 0x0, &(0x7f0000001300)) fstat(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x48) 16:12:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) 16:12:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="726177000000000000c9d4000000000000000059e69d19db582fb2ed1938ebb880aff70000001100000000000000000000000900000003000000b402000000000000080100000801000008010000000000002002000020"], 0x1) 16:12:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @hdata="c86c13226e1600b1318ca7ccf9390ccc589765f368d93f229e58cde37fb63877ba97bb0364adde6eef538edf4868f1599ea7e7ce", {0x0, @link_local}, @tcp_ip4_spec={@multicast1, @initdev}, {0x0, @local}, 0x0, 0x8}}}) 16:12:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:12:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 16:12:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @hdata="c86c13226e1600b1318ca7ccf9390ccc589765f368d93f229e58cde37fb63877ba97bb0364adde6eef538edf4868f1599ea7e7ce", {0x0, @link_local}, @tcp_ip4_spec={@multicast1, @initdev}, {0x0, @local}, 0x0, 0x8}}}) 16:12:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xc0ffffff, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:12:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) 16:12:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="726177000000000000c9d4000000000000000059e69d19db582fb2ed1938ebb880aff70000001100000000000000000000000900000003000000b402000000000000080100000801000008010000000000002002000020"], 0x1) 16:12:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @hdata="c86c13226e1600b1318ca7ccf9390ccc589765f368d93f229e58cde37fb63877ba97bb0364adde6eef538edf4868f1599ea7e7ce", {0x0, @link_local}, @tcp_ip4_spec={@multicast1, @initdev}, {0x0, @local}, 0x0, 0x8}}}) 16:12:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000080)=[@acquire, @acquire], 0x0, 0x0, 0x0}) 16:12:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getresgid(&(0x7f0000001280), 0x0, &(0x7f0000001300)) fstat(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x48) 16:12:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40605414, &(0x7f00000015c0)) 16:12:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @hdata="c86c13226e1600b1318ca7ccf9390ccc589765f368d93f229e58cde37fb63877ba97bb0364adde6eef538edf4868f1599ea7e7ce", {0x0, @link_local}, @tcp_ip4_spec={@multicast1, @initdev}, {0x0, @local}, 0x0, 0x8}}}) 16:12:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 1027.699361][ T8979] binder: unexpected work type, 4, not freed 16:12:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40605414, &(0x7f00000015c0)) 16:12:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="726177000000000000c9d4000000000000000059e69d19db582fb2ed1938ebb880aff70000001100000000000000000000000900000003000000b402000000000000080100000801000008010000000000002002000020"], 0x1) 16:12:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000080)=[@acquire, @acquire], 0x0, 0x0, 0x0}) 16:12:38 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40605414, &(0x7f00000015c0)) 16:12:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40605414, &(0x7f00000015c0)) 16:12:39 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40605414, &(0x7f00000015c0)) 16:12:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getresgid(&(0x7f0000001280), 0x0, &(0x7f0000001300)) fstat(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x48) [ 1028.289295][ T8979] binder: unexpected work type, 4, not freed 16:12:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40605414, &(0x7f00000015c0)) 16:12:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="726177000000000000c9d4000000000000000059e69d19db582fb2ed1938ebb880aff70000001100000000000000000000000900000003000000b402000000000000080100000801000008010000000000002002000020"], 0x1) 16:12:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000080)=[@acquire, @acquire], 0x0, 0x0, 0x0}) 16:12:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 16:12:39 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40605414, &(0x7f00000015c0)) [ 1028.627169][ T8979] binder: unexpected work type, 4, not freed 16:12:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000080)=[@acquire, @acquire], 0x0, 0x0, 0x0}) 16:12:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f0000000100)) 16:12:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:12:39 executing program 2: syz_execute_func(&(0x7f0000000200)="0c0dd52b98cd801b69e4e4629b66660f38de3e5c6200d9d9660fee15000000006464f028ae845369b25f840d770d7764c4e17a1285ffefffff796be9589b26e30cc4c215b9cc9cb2ab3cedab2ef30fbd847acc00005f64a0b3000000908fe840ed8ad4c61954f68585c1c96b343ef3af65c565f2738177770080c4c3dd6d680748515101c455af9b129f9b9f9b0000d1ea11eff265dc5fd905c3c3c4c121df670445363ef8056366030fae452c2c8fea48120000000000c0361a5e5bf410eb660f71df7a73c3a98f49909a286d006d9a4edee3dfd2938c0000000fee09e1e10f63cb1411") 16:12:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f20531d200100005800008009700d0010400"/46, 0x2e}], 0x1}, 0x0) 16:12:39 executing program 2: syz_execute_func(&(0x7f0000000200)="0c0dd52b98cd801b69e4e4629b66660f38de3e5c6200d9d9660fee15000000006464f028ae845369b25f840d770d7764c4e17a1285ffefffff796be9589b26e30cc4c215b9cc9cb2ab3cedab2ef30fbd847acc00005f64a0b3000000908fe840ed8ad4c61954f68585c1c96b343ef3af65c565f2738177770080c4c3dd6d680748515101c455af9b129f9b9f9b0000d1ea11eff265dc5fd905c3c3c4c121df670445363ef8056366030fae452c2c8fea48120000000000c0361a5e5bf410eb660f71df7a73c3a98f49909a286d006d9a4edee3dfd2938c0000000fee09e1e10f63cb1411") [ 1029.048675][T22090] binder: unexpected work type, 4, not freed 16:12:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 16:12:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f0000000100)) [ 1029.158349][T14588] validate_nla: 2 callbacks suppressed [ 1029.158363][T14588] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 16:12:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f0000000100)) 16:12:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f20531d200100005800008009700d0010400"/46, 0x2e}], 0x1}, 0x0) 16:12:40 executing program 2: syz_execute_func(&(0x7f0000000200)="0c0dd52b98cd801b69e4e4629b66660f38de3e5c6200d9d9660fee15000000006464f028ae845369b25f840d770d7764c4e17a1285ffefffff796be9589b26e30cc4c215b9cc9cb2ab3cedab2ef30fbd847acc00005f64a0b3000000908fe840ed8ad4c61954f68585c1c96b343ef3af65c565f2738177770080c4c3dd6d680748515101c455af9b129f9b9f9b0000d1ea11eff265dc5fd905c3c3c4c121df670445363ef8056366030fae452c2c8fea48120000000000c0361a5e5bf410eb660f71df7a73c3a98f49909a286d006d9a4edee3dfd2938c0000000fee09e1e10f63cb1411") 16:12:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f0000000100)) 16:12:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f0000000100)) [ 1029.471118][T14602] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 16:12:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f20531d200100005800008009700d0010400"/46, 0x2e}], 0x1}, 0x0) 16:12:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f0000000100)) 16:12:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc2c45512, &(0x7f0000000380)={{0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03, 0x0, 'syz0\x00', 0x0}) 16:12:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f0000000100)) 16:12:40 executing program 2: syz_execute_func(&(0x7f0000000200)="0c0dd52b98cd801b69e4e4629b66660f38de3e5c6200d9d9660fee15000000006464f028ae845369b25f840d770d7764c4e17a1285ffefffff796be9589b26e30cc4c215b9cc9cb2ab3cedab2ef30fbd847acc00005f64a0b3000000908fe840ed8ad4c61954f68585c1c96b343ef3af65c565f2738177770080c4c3dd6d680748515101c455af9b129f9b9f9b0000d1ea11eff265dc5fd905c3c3c4c121df670445363ef8056366030fae452c2c8fea48120000000000c0361a5e5bf410eb660f71df7a73c3a98f49909a286d006d9a4edee3dfd2938c0000000fee09e1e10f63cb1411") 16:12:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:12:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f20531d200100005800008009700d0010400"/46, 0x2e}], 0x1}, 0x0) [ 1029.908075][T14619] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1030.051517][T14628] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 16:12:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:12:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:12:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc2c45512, &(0x7f0000000380)={{0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03, 0x0, 'syz0\x00', 0x0}) 16:12:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000000440)=""/2560, 0xa00}], 0x20000000000002f5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/176, 0xb0}], 0x1) 16:12:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:12:41 executing program 1: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000004000), 0x409ffffffe) [ 1030.495567][T14651] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 1030.550845][T14651] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 16:12:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000000440)=""/2560, 0xa00}], 0x20000000000002f5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/176, 0xb0}], 0x1) 16:12:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc2c45512, &(0x7f0000000380)={{0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03, 0x0, 'syz0\x00', 0x0}) 16:12:41 executing program 1: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000004000), 0x409ffffffe) [ 1030.781275][T14660] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 16:12:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc2c45512, &(0x7f0000000380)={{0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03, 0x0, 'syz0\x00', 0x0}) 16:12:41 executing program 1: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000004000), 0x409ffffffe) 16:12:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 1031.232969][T14667] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 16:12:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:12:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000000440)=""/2560, 0xa00}], 0x20000000000002f5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/176, 0xb0}], 0x1) 16:12:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000000440)=""/2560, 0xa00}], 0x20000000000002f5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/176, 0xb0}], 0x1) 16:12:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:12:42 executing program 1: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000004000), 0x409ffffffe) [ 1031.593793][T14683] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 16:12:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000000440)=""/2560, 0xa00}], 0x20000000000002f5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/176, 0xb0}], 0x1) 16:12:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000000440)=""/2560, 0xa00}], 0x20000000000002f5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/176, 0xb0}], 0x1) 16:12:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x15a649dd) 16:12:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33fb342b"}, 0x0, 0x0, @userptr, 0x4}) 16:12:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:12:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x15a649dd) 16:12:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33fb342b"}, 0x0, 0x0, @userptr, 0x4}) 16:12:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000000440)=""/2560, 0xa00}], 0x20000000000002f5) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/176, 0xb0}], 0x1) 16:12:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 16:12:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x15a649dd) 16:12:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:12:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33fb342b"}, 0x0, 0x0, @userptr, 0x4}) 16:12:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x15a649dd) 16:12:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00l\x16_GkqYi\x92\x96!\xc2Avs\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 16:12:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 16:12:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33fb342b"}, 0x0, 0x0, @userptr, 0x4}) 16:12:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 16:12:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00l\x16_GkqYi\x92\x96!\xc2Avs\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 16:12:44 executing program 1: syz_execute_func(&(0x7f0000000480)="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") 16:12:44 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/31}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x9}, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 16:12:44 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40803, 0x0) 16:12:44 executing program 1: syz_execute_func(&(0x7f0000000480)="0c0dd53b98f3db6d3bcd808069e466e4628fe870ee360066660f3830a35e34f98b5cd9d90a381c9c385f5bc4c3d74ae300260fae033e66f3ab8fe9589b26c7e4c753fbc4f365982ef00007f2f00fbbb6975a000000c4f3ab6b20aa66cfc4c2f9172d000000002e2874d1c24f20eaeadb4f086f6807c4c219040fc473990f0f848205070000a79500000000509b5b32e02dcb24800021000021b80022660f660f40c4c141c2011dea11eff265dc5f20c35bc4c121df670445363e92656726660f3a15ff000faee4363447473eda846e01000000660f11d7cb05ba232301c4c1fae63ef20f2cf864673667667066bd4343660f93c4c1fe108e05000000000065643e66590f7fd1d1f20f2b15afe9000011ea5ef3116e17504545c4c289aeba0010000004000000c4e3bd6d2900c4e2e5ba9700000000987d26") 16:12:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00l\x16_GkqYi\x92\x96!\xc2Avs\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 16:12:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 16:12:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) clock_gettime(0x0, 0x0) 16:12:44 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/31}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x9}, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 16:12:44 executing program 1: syz_execute_func(&(0x7f0000000480)="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") 16:12:44 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/31}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x9}, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 16:12:44 executing program 1: syz_execute_func(&(0x7f0000000480)="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") 16:12:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00l\x16_GkqYi\x92\x96!\xc2Avs\xe7', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10) 16:12:45 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/31}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x9}, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 16:12:45 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/31}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x9}, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 16:12:45 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40803, 0x0) 16:12:45 executing program 1: msgget$private(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x0, 0x8000, 0x0, 0x7, 0xed6f, 0x0, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140326bd7000fcdbdf25010000002c00030014000600fe8000000000000000000000000000bb140002006970646470300000000000000000000018000300140002006c61706230000000000000000000000008000600ff00000008000500000800000c000200080002004e22000008000500890000001800010014000300fe8800000000000000000000000000011c000200080006002d0b000008000e004e22"], 0x1}, 0x1, 0x0, 0x0, 0x4040041}, 0x20004000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x74, 0x0, [0x200, 0x2, 0x3, 0x3ff]}) open$dir(&(0x7f0000000200)='./file0\x00', 0x400080, 0xa9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0xfffffffffffffe25) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 16:12:45 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/31}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x9}, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 16:12:45 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/31}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x9}, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 16:12:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) clock_gettime(0x0, 0x0) 16:12:45 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/31}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x9}, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 16:12:46 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/31}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x9}, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 16:12:46 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000380)={0x0, &(0x7f0000000340)=""/31}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x9}, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44000, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 16:12:46 executing program 1: msgget$private(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x0, 0x8000, 0x0, 0x7, 0xed6f, 0x0, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140326bd7000fcdbdf25010000002c00030014000600fe8000000000000000000000000000bb140002006970646470300000000000000000000018000300140002006c61706230000000000000000000000008000600ff00000008000500000800000c000200080002004e22000008000500890000001800010014000300fe8800000000000000000000000000011c000200080006002d0b000008000e004e22"], 0x1}, 0x1, 0x0, 0x0, 0x4040041}, 0x20004000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x74, 0x0, [0x200, 0x2, 0x3, 0x3ff]}) open$dir(&(0x7f0000000200)='./file0\x00', 0x400080, 0xa9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0xfffffffffffffe25) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 16:12:46 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40803, 0x0) [ 1035.962186][T14928] cgroup: fork rejected by pids controller in /syz0 16:12:46 executing program 3: msgget$private(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x0, 0x8000, 0x0, 0x7, 0xed6f, 0x0, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140326bd7000fcdbdf25010000002c00030014000600fe8000000000000000000000000000bb140002006970646470300000000000000000000018000300140002006c61706230000000000000000000000008000600ff00000008000500000800000c000200080002004e22000008000500890000001800010014000300fe8800000000000000000000000000011c000200080006002d0b000008000e004e22"], 0x1}, 0x1, 0x0, 0x0, 0x4040041}, 0x20004000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x74, 0x0, [0x200, 0x2, 0x3, 0x3ff]}) open$dir(&(0x7f0000000200)='./file0\x00', 0x400080, 0xa9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0xfffffffffffffe25) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 16:12:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2d1941d19351f8c0e63621fe2e8b644d2ec4d66d8d39a4017ccfa21b57bc9a7f9d7b9214eed9cd2fea8365ebd13401d3f5e83be9ceb52f5f59489ff15f0bb2"}, 0x80) 16:12:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) clock_gettime(0x0, 0x0) 16:12:47 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0xc, 0x110, 0xa}], 0xc}}], 0x1, 0x0) 16:12:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2d1941d19351f8c0e63621fe2e8b644d2ec4d66d8d39a4017ccfa21b57bc9a7f9d7b9214eed9cd2fea8365ebd13401d3f5e83be9ceb52f5f59489ff15f0bb2"}, 0x80) 16:12:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2d1941d19351f8c0e63621fe2e8b644d2ec4d66d8d39a4017ccfa21b57bc9a7f9d7b9214eed9cd2fea8365ebd13401d3f5e83be9ceb52f5f59489ff15f0bb2"}, 0x80) 16:12:47 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0xc, 0x110, 0xa}], 0xc}}], 0x1, 0x0) 16:12:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2d1941d19351f8c0e63621fe2e8b644d2ec4d66d8d39a4017ccfa21b57bc9a7f9d7b9214eed9cd2fea8365ebd13401d3f5e83be9ceb52f5f59489ff15f0bb2"}, 0x80) 16:12:47 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0xc, 0x110, 0xa}], 0xc}}], 0x1, 0x0) 16:12:48 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:48 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40803, 0x0) 16:12:48 executing program 3: msgget$private(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x0, 0x8000, 0x0, 0x7, 0xed6f, 0x0, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140326bd7000fcdbdf25010000002c00030014000600fe8000000000000000000000000000bb140002006970646470300000000000000000000018000300140002006c61706230000000000000000000000008000600ff00000008000500000800000c000200080002004e22000008000500890000001800010014000300fe8800000000000000000000000000011c000200080006002d0b000008000e004e22"], 0x1}, 0x1, 0x0, 0x0, 0x4040041}, 0x20004000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x74, 0x0, [0x200, 0x2, 0x3, 0x3ff]}) open$dir(&(0x7f0000000200)='./file0\x00', 0x400080, 0xa9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0xfffffffffffffe25) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 16:12:48 executing program 1: msgget$private(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x0, 0x8000, 0x0, 0x7, 0xed6f, 0x0, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140326bd7000fcdbdf25010000002c00030014000600fe8000000000000000000000000000bb140002006970646470300000000000000000000018000300140002006c61706230000000000000000000000008000600ff00000008000500000800000c000200080002004e22000008000500890000001800010014000300fe8800000000000000000000000000011c000200080006002d0b000008000e004e22"], 0x1}, 0x1, 0x0, 0x0, 0x4040041}, 0x20004000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x74, 0x0, [0x200, 0x2, 0x3, 0x3ff]}) open$dir(&(0x7f0000000200)='./file0\x00', 0x400080, 0xa9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0xfffffffffffffe25) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 16:12:48 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0xc, 0x110, 0xa}], 0xc}}], 0x1, 0x0) 16:12:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) clock_gettime(0x0, 0x0) 16:12:49 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:49 executing program 0: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:49 executing program 5: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:49 executing program 3: msgget$private(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x0, 0x8000, 0x0, 0x7, 0xed6f, 0x0, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140326bd7000fcdbdf25010000002c00030014000600fe8000000000000000000000000000bb140002006970646470300000000000000000000018000300140002006c61706230000000000000000000000008000600ff00000008000500000800000c000200080002004e22000008000500890000001800010014000300fe8800000000000000000000000000011c000200080006002d0b000008000e004e22"], 0x1}, 0x1, 0x0, 0x0, 0x4040041}, 0x20004000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x74, 0x0, [0x200, 0x2, 0x3, 0x3ff]}) open$dir(&(0x7f0000000200)='./file0\x00', 0x400080, 0xa9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0xfffffffffffffe25) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 16:12:49 executing program 1: msgget$private(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x0, 0x8000, 0x0, 0x7, 0xed6f, 0x0, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140326bd7000fcdbdf25010000002c00030014000600fe8000000000000000000000000000bb140002006970646470300000000000000000000018000300140002006c61706230000000000000000000000008000600ff00000008000500000800000c000200080002004e22000008000500890000001800010014000300fe8800000000000000000000000000011c000200080006002d0b000008000e004e22"], 0x1}, 0x1, 0x0, 0x0, 0x4040041}, 0x20004000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000003c0)={0x74, 0x0, [0x200, 0x2, 0x3, 0x3ff]}) open$dir(&(0x7f0000000200)='./file0\x00', 0x400080, 0xa9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0xfffffffffffffe25) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) 16:12:49 executing program 5: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:49 executing program 0: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:49 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:50 executing program 5: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:50 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:50 executing program 0: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:50 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:50 executing program 3: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0x2b5}}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0xe000) 16:12:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 1039.906543][T15256] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 16:12:50 executing program 3: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0x2b5}}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0xe000) 16:12:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5403, 0x0) 16:12:50 executing program 0: pipe(0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:12:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 16:12:50 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5403, 0x0) 16:12:51 executing program 3: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0x2b5}}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0xe000) 16:12:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5403, 0x0) 16:12:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:51 executing program 3: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0x2b5}}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0xe000) 16:12:51 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000001c0)={0x1, 0x7f7f7f7f, 0xf1, 0x9, 0x0, @discrete={0x2, 0x8}}) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/180}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) syz_open_dev$media(0x0, 0x5, 0x200000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) socket(0x1b, 0x807, 0x0) 16:12:51 executing program 0: pipe(0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:12:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 16:12:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5403, 0x0) 16:12:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 16:12:51 executing program 4: pipe(0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:12:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 16:12:52 executing program 0: pipe(0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:12:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 16:12:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 16:12:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 16:12:52 executing program 0: pipe(0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:12:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:52 executing program 4: pipe(0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:12:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:54 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:54 executing program 4: pipe(0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:12:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:54 executing program 5: r0 = socket(0x1000000000000015, 0x80005, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:12:54 executing program 4: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x802, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) 16:12:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4004ae86, &(0x7f00000001c0)) 16:12:55 executing program 5: r0 = socket(0x1000000000000015, 0x80005, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:12:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:55 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/81, 0x51}, 0x40002102) 16:12:55 executing program 4: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x802, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) 16:12:55 executing program 5: r0 = socket(0x1000000000000015, 0x80005, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:12:55 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:55 executing program 5: r0 = socket(0x1000000000000015, 0x80005, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:12:55 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/81, 0x51}, 0x40002102) 16:12:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:55 executing program 4: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x802, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) 16:12:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/81, 0x51}, 0x40002102) 16:12:55 executing program 4: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x802, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="6f0300000000bbde1a72726252264ac5a57aa77a", 0x14}]) 16:12:55 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/81, 0x51}, 0x40002102) 16:12:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:56 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/81, 0x51}, 0x40002102) 16:12:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/81, 0x51}, 0x40002102) 16:12:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000002c0)) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) mount$fuse(0x0, 0x0, 0x0, 0x49010, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid'}}]}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 16:12:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/81, 0x51}, 0x40002102) 16:12:56 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:56 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:57 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:57 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:57 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:57 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)) 16:12:57 executing program 3: clock_getres(0x0, 0x0) 16:12:57 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:57 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)) 16:12:57 executing program 3: clock_getres(0x0, 0x0) 16:12:57 executing program 0: pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000500)=ANY=[]}) dup2(0xffffffffffffffff, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:12:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f00000001c0)=[{0xffffffffffffff9c, 0x600}, {r0, 0x10}, {r0, 0x40}, {r1}], 0x4, 0x5) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) 16:12:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x10d, 0xe, &(0x7f0000000480), &(0x7f0000000340)=0x71f8150e11b2ddc9) 16:12:57 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/84, 0x54}, {&(0x7f00000008c0)=""/4096, 0xfffffffffffffd88}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f00000003c0)=""/189, 0xffffffffffffffda}, {&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000004c0)=""/186, 0xba}], 0x9) prctl$PR_GET_DUMPABLE(0x3) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {0xfffffffffffffffe}, {}, @queue}], 0x1c) r1 = socket$kcm(0x10, 0x10000000005, 0x10) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) 16:12:57 executing program 3: clock_getres(0x0, 0x0) 16:12:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x10d, 0xe, &(0x7f0000000480), &(0x7f0000000340)=0x71f8150e11b2ddc9) 16:12:57 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)) 16:12:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f00000001c0)=[{0xffffffffffffff9c, 0x600}, {r0, 0x10}, {r0, 0x40}, {r1}], 0x4, 0x5) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) 16:12:58 executing program 3: clock_getres(0x0, 0x0) 16:12:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f00000001c0)=[{0xffffffffffffff9c, 0x600}, {r0, 0x10}, {r0, 0x40}, {r1}], 0x4, 0x5) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) 16:12:58 executing program 0: pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000500)=ANY=[]}) dup2(0xffffffffffffffff, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:12:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x10d, 0xe, &(0x7f0000000480), &(0x7f0000000340)=0x71f8150e11b2ddc9) 16:12:58 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)) 16:12:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f00000001c0)=[{0xffffffffffffff9c, 0x600}, {r0, 0x10}, {r0, 0x40}, {r1}], 0x4, 0x5) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) 16:12:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f00000001c0)=[{0xffffffffffffff9c, 0x600}, {r0, 0x10}, {r0, 0x40}, {r1}], 0x4, 0x5) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) 16:12:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f00000001c0)=[{0xffffffffffffff9c, 0x600}, {r0, 0x10}, {r0, 0x40}, {r1}], 0x4, 0x5) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) 16:12:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x10d, 0xe, &(0x7f0000000480), &(0x7f0000000340)=0x71f8150e11b2ddc9) 16:12:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f00000001c0)=[{0xffffffffffffff9c, 0x600}, {r0, 0x10}, {r0, 0x40}, {r1}], 0x4, 0x5) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) 16:12:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x9]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:12:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f00000001c0)=[{0xffffffffffffff9c, 0x600}, {r0, 0x10}, {r0, 0x40}, {r1}], 0x4, 0x5) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) 16:12:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f00000001c0)=[{0xffffffffffffff9c, 0x600}, {r0, 0x10}, {r0, 0x40}, {r1}], 0x4, 0x5) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) 16:12:58 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:12:59 executing program 0: pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000500)=ANY=[]}) dup2(0xffffffffffffffff, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:12:59 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0x5}) 16:12:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) semget(0xffffffffffffffff, 0x0, 0x10) poll(&(0x7f00000001c0)=[{0xffffffffffffff9c, 0x600}, {r0, 0x10}, {r0, 0x40}, {r1}], 0x4, 0x5) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x7, 0x9}) 16:12:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f00000000000000000300000000", 0x38}]) 16:12:59 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:12:59 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:12:59 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0x5}) 16:12:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x17) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 16:12:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f00000000000000000300000000", 0x38}]) 16:12:59 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0x5}) 16:12:59 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:13:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f00000000000000000300000000", 0x38}]) 16:13:00 executing program 0: pkey_alloc(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141005, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000500)=ANY=[]}) dup2(0xffffffffffffffff, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:13:00 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:13:00 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0x5}) 16:13:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f00000000000000000300000000", 0x38}]) 16:13:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x17) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 16:13:00 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:13:00 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x400000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000180), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 16:13:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00]\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:13:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x17) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 16:13:01 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:13:01 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x400000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000180), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 16:13:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000580)="240000001e001f0214f9f4ff080000000100000000000000000001000000000000000000", 0x24) 16:13:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x111, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x4a37a7316c615675}, 0x14}}, 0x0) 16:13:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x17) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 16:13:01 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x400000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000180), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 16:13:01 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000000002, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 16:13:01 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x400000)=nil], &(0x7f0000000140)=[0x1], &(0x7f0000000180), 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 16:13:01 executing program 3: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 16:13:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/83, 0x53}, {&(0x7f00000012c0)=""/221, 0xdd}], 0x2) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x16, @rand_addr=0x7, 0x0, 0x4, 'lc\x00', 0x10, 0x5f}, {@multicast2, 0x4e21, 0x2, 0x0, 0xffffffff80000001, 0x2}}, 0x44) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r1, r2, 0x80000) 16:13:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00]\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:13:02 executing program 3: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 16:13:02 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000000002, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 16:13:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000580)="240000001e001f0214f9f4ff080000000100000000000000000001000000000000000000", 0x24) 16:13:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/83, 0x53}, {&(0x7f00000012c0)=""/221, 0xdd}], 0x2) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x16, @rand_addr=0x7, 0x0, 0x4, 'lc\x00', 0x10, 0x5f}, {@multicast2, 0x4e21, 0x2, 0x0, 0xffffffff80000001, 0x2}}, 0x44) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r1, r2, 0x80000) 16:13:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x111, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x4a37a7316c615675}, 0x14}}, 0x0) 16:13:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000580)="240000001e001f0214f9f4ff080000000100000000000000000001000000000000000000", 0x24) 16:13:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x111, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x4a37a7316c615675}, 0x14}}, 0x0) 16:13:02 executing program 3: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 16:13:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/83, 0x53}, {&(0x7f00000012c0)=""/221, 0xdd}], 0x2) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x16, @rand_addr=0x7, 0x0, 0x4, 'lc\x00', 0x10, 0x5f}, {@multicast2, 0x4e21, 0x2, 0x0, 0xffffffff80000001, 0x2}}, 0x44) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r1, r2, 0x80000) 16:13:02 executing program 3: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 16:13:02 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000000002, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 16:13:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00]\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:13:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x111, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x4a37a7316c615675}, 0x14}}, 0x0) 16:13:03 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/83, 0x53}, {&(0x7f00000012c0)=""/221, 0xdd}], 0x2) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x16, @rand_addr=0x7, 0x0, 0x4, 'lc\x00', 0x10, 0x5f}, {@multicast2, 0x4e21, 0x2, 0x0, 0xffffffff80000001, 0x2}}, 0x44) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r1, r2, 0x80000) 16:13:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000580)="240000001e001f0214f9f4ff080000000100000000000000000001000000000000000000", 0x24) 16:13:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x111, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x4a37a7316c615675}, 0x14}}, 0x0) 16:13:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00]\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:13:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x111, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x4a37a7316c615675}, 0x14}}, 0x0) 16:13:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00]\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:13:03 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000000002, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 16:13:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x111, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x4a37a7316c615675}, 0x14}}, 0x0) 16:13:04 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000000002, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 16:13:04 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000000002, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 16:13:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00]\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:13:04 executing program 0: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 16:13:04 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000000002, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 16:13:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0xa6, 0x3}) 16:13:05 executing program 0: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 16:13:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00]\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:13:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00]\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:13:05 executing program 0: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 16:13:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0xa6, 0x3}) 16:13:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0xa6, 0x3}) 16:13:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0xa6, 0x3}) 16:13:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0xa6, 0x3}) 16:13:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0xa6, 0x3}) 16:13:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0xa6, 0x3}) 16:13:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00]\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:13:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00]\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 16:13:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:07 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:07 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:07 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:08 executing program 4: clock_getres(0xfffffefffffffff1, 0x0) 16:13:08 executing program 4: clock_getres(0xfffffefffffffff1, 0x0) 16:13:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:13:08 executing program 4: clock_getres(0xfffffefffffffff1, 0x0) 16:13:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) r2 = syz_open_pts(r1, 0x100000000000000) dup3(r2, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 16:13:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x800000000010, &(0x7f0000000100)=0x415, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:13:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:13:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:13:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000000c0)={'TPROXY\x00\x00\x00\xf8\xff\xff\xff\xff\xff\xff\xff\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], {0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x404c534a, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0x7, 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x100000000}) 16:13:08 executing program 4: clock_getres(0xfffffefffffffff1, 0x0) 16:13:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x800000000010, &(0x7f0000000100)=0x415, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:13:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:13:09 executing program 0: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x3) syz_open_procfs(0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x03\x00\x00\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 16:13:09 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000001940)="b27a35b7f874d2a3393bec962bbc9f56bbfa0ef39ed3a8c9a1b222eb1c3cee29603cf7bc0fca595f474102f9322a1944ce1a924db4b5e0aceb7c746f8e73c346ba905c3e16e6cc749f49dbff3b36b3f14861af6ef4ecbb932d7e092be4df61c6a17cef2b4aab0853f7b6ff5a454a9f851a22a49852fee1aadf005f7fe4a3978c9932beeb108932cd17ef6d9b600b26171b2050985ff6298b716cb734253c76692ec0", 0xa2}], 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00\x17\xeb\xc6z\nRn\xcdo\x14\xad_\xc6\xa8\x00\xe3|p\xb9\x86o\r\xb0\xef\t\xe4\x1ayFZxO\x8b\x0e\xe4\x11\xc0\x9f\xd8m!j,\xd5\xa7\xa0:\rX\f\xfc\x86\x89\xf1\x8d\x83\x85_\xb7\xe7\x03\xcf\xb1\x882\xd3\xfc\xc0njA\xe9\t\x8b\x1b\xd7\xf8\xb2\xaaJI\x83\x96\x12\xa6TWf\x01n\xfdX\xf2\xc8\xe21\xeb\xee\xa4R\xa9\x89\xc3\xaa|\x12\x85}\n\xf8\xc2&\xbaQ$\xd8d&\x7f\x90b\xcf\x99VW\xae\xb7\xb6Y\x00\xcb\xf4i\x7f,\\/\x8d\f\x9c)a\xe4\xc5\xab\x9f0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000007c0)={0x7, r3, 0x0, 0x1}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000380)={0x7, 0x4, 0xbe6}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1, 0x3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x10200000e) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, r1, 0x8000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4aa, @mcast1, 0x1ff}, r6}}, 0x30) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0), 0x24, 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='overlay\x00', 0x102008, &(0x7f0000000280)='md5sum])wlan0eth1wlan0^self\'$\\\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) 16:13:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x800000000010, &(0x7f0000000100)=0x415, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:13:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) 16:13:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="1594b3fc7a61", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:13:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) [ 1058.426180][T17394] bridge0: port 3(gretap0) entered disabled state [ 1058.434413][T17394] bridge0: port 2(bridge_slave_1) entered disabled state [ 1058.444090][T17394] bridge0: port 1(bridge_slave_0) entered disabled state [ 1058.517333][T17394] device bridge0 left promiscuous mode 16:13:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x800000000010, &(0x7f0000000100)=0x415, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:13:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="1594b3fc7a61", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:13:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) 16:13:09 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000001940)="b27a35b7f874d2a3393bec962bbc9f56bbfa0ef39ed3a8c9a1b222eb1c3cee29603cf7bc0fca595f474102f9322a1944ce1a924db4b5e0aceb7c746f8e73c346ba905c3e16e6cc749f49dbff3b36b3f14861af6ef4ecbb932d7e092be4df61c6a17cef2b4aab0853f7b6ff5a454a9f851a22a49852fee1aadf005f7fe4a3978c9932beeb108932cd17ef6d9b600b26171b2050985ff6298b716cb734253c76692ec0", 0xa2}], 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00\x17\xeb\xc6z\nRn\xcdo\x14\xad_\xc6\xa8\x00\xe3|p\xb9\x86o\r\xb0\xef\t\xe4\x1ayFZxO\x8b\x0e\xe4\x11\xc0\x9f\xd8m!j,\xd5\xa7\xa0:\rX\f\xfc\x86\x89\xf1\x8d\x83\x85_\xb7\xe7\x03\xcf\xb1\x882\xd3\xfc\xc0njA\xe9\t\x8b\x1b\xd7\xf8\xb2\xaaJI\x83\x96\x12\xa6TWf\x01n\xfdX\xf2\xc8\xe21\xeb\xee\xa4R\xa9\x89\xc3\xaa|\x12\x85}\n\xf8\xc2&\xbaQ$\xd8d&\x7f\x90b\xcf\x99VW\xae\xb7\xb6Y\x00\xcb\xf4i\x7f,\\/\x8d\f\x9c)a\xe4\xc5\xab\x9f0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000007c0)={0x7, r3, 0x0, 0x1}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000380)={0x7, 0x4, 0xbe6}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1, 0x3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x10200000e) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, r1, 0x8000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4aa, @mcast1, 0x1ff}, r6}}, 0x30) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0), 0x24, 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='overlay\x00', 0x102008, &(0x7f0000000280)='md5sum])wlan0eth1wlan0^self\'$\\\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) 16:13:09 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000001940)="b27a35b7f874d2a3393bec962bbc9f56bbfa0ef39ed3a8c9a1b222eb1c3cee29603cf7bc0fca595f474102f9322a1944ce1a924db4b5e0aceb7c746f8e73c346ba905c3e16e6cc749f49dbff3b36b3f14861af6ef4ecbb932d7e092be4df61c6a17cef2b4aab0853f7b6ff5a454a9f851a22a49852fee1aadf005f7fe4a3978c9932beeb108932cd17ef6d9b600b26171b2050985ff6298b716cb734253c76692ec0", 0xa2}], 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00\x17\xeb\xc6z\nRn\xcdo\x14\xad_\xc6\xa8\x00\xe3|p\xb9\x86o\r\xb0\xef\t\xe4\x1ayFZxO\x8b\x0e\xe4\x11\xc0\x9f\xd8m!j,\xd5\xa7\xa0:\rX\f\xfc\x86\x89\xf1\x8d\x83\x85_\xb7\xe7\x03\xcf\xb1\x882\xd3\xfc\xc0njA\xe9\t\x8b\x1b\xd7\xf8\xb2\xaaJI\x83\x96\x12\xa6TWf\x01n\xfdX\xf2\xc8\xe21\xeb\xee\xa4R\xa9\x89\xc3\xaa|\x12\x85}\n\xf8\xc2&\xbaQ$\xd8d&\x7f\x90b\xcf\x99VW\xae\xb7\xb6Y\x00\xcb\xf4i\x7f,\\/\x8d\f\x9c)a\xe4\xc5\xab\x9f0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000007c0)={0x7, r3, 0x0, 0x1}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000380)={0x7, 0x4, 0xbe6}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000001a00)=ANY=[@ANYBLOB="00fb0506b6d193302b769191193f34de14cbaeab7647c7fbf961d0d7a6e353a78e92ddcfe71b40e03ba725f68148c66737a7c1ce4c3f969b3be00b15713415da9c838e0843a7af9e24b1779005c075dbd3018777ce4bc48a5c741bfd2d65dbddd7fd758c538ebc4e2ef9652a4ddca58c3dce60090b8ac02a826c4fb3d69db68d01dc5444d64606615586147d2039272418fec636379f4d88889c87bcbf0e0a32ccf1ffa5904e4a941f4e68d5ab2f2bd429a2ea65bb0d4c00b7f6f6ba8e644c8ce66a21c5032856fe15c2094df57686a219d84f16b0f6414ac116f97d505ff5f7afdcc7a394c5a65d727d321979ceb3f6ee3d6afe1625c2ef29afb8a484a09d1e65f59a7103c1573f73f0be1de9b11fe013232e41ec664b46bf803d21f83ba872f8d228e46651d52424f75b9cb634d3c3cea883fe7e79ba765c54f12b608ca6e8e7fd570c5f86b3eb20fa402fd8d4228a94a8f2e42c32c37df285512bcc7307de8ed45658e5b473bdd70a67776ac50ba0e4af55a4d5e46a5f2b7ce206ba0d975849f89b72d10587babab53bb97df15e3e1ad7606ab2b9120fd7df82643677e4105482c005d0329515f555a3c03b59df7dc22ad02d0973a31fc4a1cef5aaea1d6706c08dbfb2af579c2994008cedf8344626ab937fdeba9a8d6d0e780e7efa01e7552e0ddfae81bb2f1006abf8104036009e1c3cf603d6cdd6d9a0e67cefcc6a10fc97223fb688f239d7c6ac9f7d20cfa19bc7bc5b674e4f2573d9b15e8ff11001d920a7d9f678a164cab53a41c75369c8b11da0f58481046e3a9a537c071a7b05a0d00d125638ad5df9d82485c685a7770110c4c3d3600ae116f4d92b68b5c573db2e7a861458a8548ef9c58509e13fb5890524739facaf6c1ea8e10e5bbe6c9933c17f3cbf16c5a6075172644e8075ce000bc6e7b167a1c29ac6caaded93ccfbc2a9e0a311615837c04f6f8724ab53b712dbfa8e5195bcf18a1052d1261637b77b37b723bcc5c2d21929cc1bd24f775a3667c9994a72dad9087948d729a48535237bef69c6e41bef14818c9947a61e19e61c65457efc0944cb97c36b061a7202f29dc2cc444e6aed25427592ac1aa094b2e6fddd4c0388a930cd803a04caacb60bbd8dbf84be4d64e87c26a7d4169429da283657cf38c3627ac3328ba0bc4a19a578c035ba2bde77ec6db3cd4abb1069420bcf23381828d60db17da82664a30d6c9b81c8842b9f7ed1d511c2dd8796d996097066ed609e67d54b2dbdc1b1533787b2e98ac575d1d4647a44a2422f823b42b6c0feb5798c21fbf87cd3f0f5685ccb5717266e6453c1bcdbf6a381101e61a3b58e0dd5d4de4bbd127a3bfb2b89e28c6833df42c45293fcf187bd9631b61b66d0db8c082725ee4ffb30862969a8c053d1d99b9fd12d958e4332c5c987e2a00d83e5a123d9f4f3ce96e5c2112cb6739ca62236771411fe996f58fec5e698352dc2cbcb40e86d2f8ff3381f7cc982a75440a6b08da49fb23e30596e323810d3619f3d6b791e4cba73608aa5a2d5feea58e707e5d88a67d36926bc43cbd6bde935e16ec40b8802b817d2e9a29ab4cb0c01654a86ac2a52ff9cb951fac9f6063fd428f7e917d45012578333a1b4ee896ff93ee266df8fc4691d0f8df4112b7a055428a76e0bc9e40c6fb8f64cb3bd34230c50c8163763d785fa1f7e4358986c6a6d901beb8679466ab695075f594783f98f1d3ba3657e29ed578298831c3ae113e7b0dbd28cf231703cdeffe27b03cbe9dde60d9ba2cdcd2c3fc1607e079f38a8cb1ab98b024094c75b59f11f599583a54aee27f7037b10b5433e1d0a6d64e3c84e963573cb34069c0eeb407e14fc9d146ce4e6879102bb86595b0f0a6ff323b80e1ed9f022677da72b86088212b86e334e51090350950e603cfff9d24bc0efe506be2d86e1e2cf336b2d91c35d3ed9b087f8aeb312767627fa8d6495bd3a497ef3ff43978935d482cc1cf355c475ac11fd61e87ba76539388f7e2b08b8491763973095b29fa3f23f2c4f9b2eb15b441f7d155d6299ea41d07922854007c426762edb74012f5f39e43777c8a5a8fca5d906ee59a01626f7183fc858e5e6ef201a02ff84280304e6fe3984405a35707168c6d13ba0485ec795ea81764111fe3e0da09de4c3142fefc825bc94517370fc0400e34027f0550250a252fc732f77f6265ad8fbfccce2c7cec8be7a1935f7467031827677371dc8028d96a9d7b0cb1704e44871eeaeb6f00a8289e2397418b47689e8b979c24ffc0beb5e4cd10af5587cb734f22cdc4589ddf622c20afe02348b8c28f4a59af3e168a2c32b56a9f673067352c3ee9b80a5051b32ade15e3fe29dbf99afd03b28e712b3268a268ed4490db03acd629af320ad981a23cdddb633704b9f166e3d06775b65e89366046f457a01ecd968eb9ba259a362c51ff5d3d127dc7861202b815fd69e8872919bae3c7a01fdd7707467394e9b72690dd3705e1a58e56664b8c86d030ec6795185b075c6916e3f466a2c6a364de1cd29fe46214b5e69b31b26ecb5eae8a400edeae0da69941bcfc7a036c0b8e6aab155bab3708644957b607bf5d01e5160429753160b2d210d55026a688e04e08c7924da7bb5f4ebf2e314bc7ce330cbe207e9d8acc180914373bcb956175865dc7da5678d9aa36ade2bf6a8edfacd1b142c306ee2cb8221c19bbfd9a08fef54e3424052470ae0ea59da54f15707fe612a3c1dd582f7f1bc998ad138b8cf1399bba99ddffd08985eb93d1df8a8545cad92ec6e8ecd9c392f7825f8510c39e289f7abf0a4de1fcc72afa0ebdf61c39ce708f8835a3e52c4261f10ea56ff032bf292de360747c039dcea787fd6ada0c8ccc77b2156ebd3f64aee980607aa089a53a9f42badcacff3dbeed0d931acfde359d322d4ee25bd4f26d26ae37b60d0ec61b049a8e98fb9e058eebce5ed984eff803f8f9845dbcd7386c9be7f6561f309a292bb7807c57fd1fe5cad9d6031fe798556ce8b2219895591cfb5f843ac4508ed60337b59d5b0c164d16a6312bba7baaa6150ad1d5db4f57b66dbf8d86fbcc38b952d6228b553fc059739d3dda1a21d86fdbaf30b6a4cef285c48890ae26189884364b1358af981d976124d2134c4ba71e58db492387abfcc51e61a6382854b7e6f9ceb71c2582861231dbfeb3275dca6b44e55e718e4931f359e3c6b8467dece94ea57c33ddc115ed5f04b123e12b7527db86d0b50557173a94c1373f65a39e2f09459d8895b1f96605dd50c7e056e83e610f99af344d0e0b457bc75d305a1461ef217a8bf4c99c888f39565da366f74d342e457260abbdd2f5f304d27e7ea72ea4c6208a3f52559ed2d7648d26501d01ce340287d8b103f3ea318c9cb674b5a5280cdd14464e8be45ebdbe5f8962daced4e1d5c333e45dd33990b99d2748d645bb70a608ee3f98bf6c756eda98e0d24cd2d817833e274095a9aa33c6ba583aaff22956fc15e37e20c700505ed132d6c8f2c3d5df70a8ac44c33cba3388c2997ef8bf4422ddbe59df8488f075d4fa15fab9f0acd3c457aeafde3f7607b22c9bfe8f5a19cf2f8cfecfa8a90937383c8090bb2c0d9ba2e99aae9a72804e251ac72fb1a986a13e9b42bb1c745bbc75207cbcf5f232675c28a97bb58aee246618e652fd7b5d7bac0b68080a0361e3870eca93ea24d56fa8473b9d872499568062901530a492b1760e6a556ae35ddedefb3b1ed0ca24ddc9a4013f1f33520506db8abc547910af77167ff1017d4c5c7aec01e7c276ef28e938bba2929663bb6e4f8ddf59638ad15139733991987a3e8d2f5ccf3f3fce62d0269c249762cb7e1b2309fdf453547f805e1d0b7f7fbd53ae42bda788b45aef816f0069705b3b14af6008ea00b85120eb86e5c2fb045874af3378be79da951f622564b79f020fec321da378d0dc7bf21384b1223d1c0980398a8c679db010be8e2212b35839572f4fd0b0b6dbce84ad33c080fbc36c95dc80611cb2ac74012d17667bad0e67e9d24aeb57b44e057220743b484bfcdbc4ddfec1fbc0cbb85163f819495658a320be249a9248587a82058a6b9c0169a8188d390f269212b3827d2a44646e52ca9fb30a170c7ffb426bef09fbbbfe2854fc8511b56cd8da8ca68f5df1194cf2e3f285c13aebf8e41722559cc1fdaed5eb8d0f0c692ca66ae8ad244df1855fca0db535b56f0c0beff1ce3834c83206db2d308452073d0c1c63c863f7d5a455c8913e1d536f273ebac4877a3eedcbe68b8515396a1f63b4918fcd8579242f2fd3735f0ad4d12cfdeca8cd145a8640f86fba29542a5acc70d2c3e8642a8e80e4ac26a1fc42e9b3a89838622699b38aa1adf545d00554388da02e9f234b31df4f1dbabca71ae4ea0d38816e2727d1672880c2bf9872291acdcbf0220e2f0385521b1c58c3ada76af4f7f3f4d1f4b33546f20b9cbb5ccf1d22868d9549253c1522b298335b485583724e97d3ff2a1036a6c5aef3393ecfa1fa94615b5241f7670979c450649d1bb8debc518b71134815eeac9b2b2e13586f854f7479b26add6690505be9f764775c7a7549e3e8432ebbba2d83b1c674d4926e10e6cd58e4894152a65233a07563848958875fda5bca5c938eb1d9e9cfe5f59aea19140559984146c7dcce88630bb7ddf31eaf1a54a863fd82b399fb3f7c33f87c07cbd7124ee99567e018465fa9da89c48116961bb332dbd43d85b265b344fecd37986b00aa7bdbd2898c3ba3005881025f5217d1c50c646e8fd0215ea9f6f9f97a9f119008bde32a945770babf35245df58abe75bcc3a610a93e7b8705d0c22447c4b598d071b9f425cc1db7103ba2ff1059de693036f2211fd393bc55182ff65fb4fb65a5cd350ebf713e248683eff00691df9d8a3353e53ea25f2688ec84970dc5838a6cae7e91dd595fc8b590c7ffd17a042e06dec03878d922f69b097f2df7b70e3ca78d1e74cd46cbdd81449da08cd5c744a08769a7a2e74565e23c5f060f06bddb65075f7771379b14abdee9a20c6ea0c75737172244ebdaf19fa212b6a042ed1bea083e0b47f94f6a3b8823ea4a3000af4445b4c298747a4d9ca5f6ed8ce50e7bb0090b7d125ae9119ce1ffc344b1c748cc80f760e7c2e65b06b4ea00cfe4cb3c00e4efe7cd9ab4f28b97e392c68ee9a7d0f11dad43e871cb772017e83669a53d06a17fccb2a581554abe68fa866e6e7913722faf4a05d161efadebc19e33a500487f54acddb6ee88966240b15476ecccccce5e07ce47f3674f544fe02214b0d322ec5e703e025ff6917de4788befca36cfb3907a2e88a61ed5e82745952aaf30332991687bc421887a1d580701f6e12e635e52bd6806759b7f7bd90f0bef17cebbb9f12df80774611eb0e8b0917029f5f153b3eaa2af5ae384212e5e2bced97e3df797631c4c50424e0a276caa98860bd79435b1bd1e6e240c99a90aa7932489e096fc16f638f9ddc215fe7e4d6740c8c85387bd46fc1adf1727dc18d75a1b6f9a0358d43f7035f202d4a808afea3973a00e77a371b8ca31368413eb5e9d91388166590db59a481ba5f0e4a8fedc75587fe285ad42751b349a397ba082f16f08f4ff54b93b75a8e1ba70a04b13a5ca8a1cbcedd48d0f15987f806bbb507616e57abfe8f25f3ef2a2ac63b2457ad08a7d96c8fcf7bea98955d753a22c3d41889ab889a7c6464c4fc65a78d737af6383df77354aa14c0f808690aa03b7cbfd5c86fba85d023ea62afc1f6f7bef90db7c92021f9f3fd0473e0d5da347f676150a96946ff58133f26810844c210fc00a39effac0bae3ae96ed68b3b20bceb575ee522e8eaa00574c15a0f3bc43cf7bbf00fbbffe2ccee19e9615b34b2fa86aceb31535ed09231bdcaa21d36a331db03c55ebc1ee339e9ea0395ff42ca7231d8183d8cb16c3bdff92def9114805ef0bf8492b650346befa52d116982febd8ffc4eeab76f230bfbc00c89915e2a5fffdbf3adb3155345a595222ac2c80ad744a608869939216845e92a53c1f07fd70e16e8b6334b56999685c3fa773968be2ca67ba14fd2c5e81ef3cdaeff6b20a51b7f7451c0a099"], 0x1, 0x3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x10200000e) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, r1, 0x8000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4aa, @mcast1, 0x1ff}, r6}}, 0x30) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0), 0x24, 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='overlay\x00', 0x102008, &(0x7f0000000280)='md5sum])wlan0eth1wlan0^self\'$\\\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) 16:13:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) [ 1059.462807][T17403] bridge0: port 3(gretap0) entered blocking state [ 1059.469396][T17403] bridge0: port 3(gretap0) entered forwarding state [ 1059.476273][T17403] bridge0: port 2(bridge_slave_1) entered blocking state [ 1059.483502][T17403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1059.491025][T17403] bridge0: port 1(bridge_slave_0) entered blocking state [ 1059.498313][T17403] bridge0: port 1(bridge_slave_0) entered forwarding state 16:13:10 executing program 0: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x3) syz_open_procfs(0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x03\x00\x00\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 1059.514228][T17403] device bridge0 entered promiscuous mode 16:13:10 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000001940)="b27a35b7f874d2a3393bec962bbc9f56bbfa0ef39ed3a8c9a1b222eb1c3cee29603cf7bc0fca595f474102f9322a1944ce1a924db4b5e0aceb7c746f8e73c346ba905c3e16e6cc749f49dbff3b36b3f14861af6ef4ecbb932d7e092be4df61c6a17cef2b4aab0853f7b6ff5a454a9f851a22a49852fee1aadf005f7fe4a3978c9932beeb108932cd17ef6d9b600b26171b2050985ff6298b716cb734253c76692ec0", 0xa2}], 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00\x17\xeb\xc6z\nRn\xcdo\x14\xad_\xc6\xa8\x00\xe3|p\xb9\x86o\r\xb0\xef\t\xe4\x1ayFZxO\x8b\x0e\xe4\x11\xc0\x9f\xd8m!j,\xd5\xa7\xa0:\rX\f\xfc\x86\x89\xf1\x8d\x83\x85_\xb7\xe7\x03\xcf\xb1\x882\xd3\xfc\xc0njA\xe9\t\x8b\x1b\xd7\xf8\xb2\xaaJI\x83\x96\x12\xa6TWf\x01n\xfdX\xf2\xc8\xe21\xeb\xee\xa4R\xa9\x89\xc3\xaa|\x12\x85}\n\xf8\xc2&\xbaQ$\xd8d&\x7f\x90b\xcf\x99VW\xae\xb7\xb6Y\x00\xcb\xf4i\x7f,\\/\x8d\f\x9c)a\xe4\xc5\xab\x9f0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000007c0)={0x7, r3, 0x0, 0x1}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000380)={0x7, 0x4, 0xbe6}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1, 0x3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x10200000e) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, r1, 0x8000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4aa, @mcast1, 0x1ff}, r6}}, 0x30) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0), 0x24, 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='overlay\x00', 0x102008, &(0x7f0000000280)='md5sum])wlan0eth1wlan0^self\'$\\\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) 16:13:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="1594b3fc7a61", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:13:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) 16:13:10 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000001940)="b27a35b7f874d2a3393bec962bbc9f56bbfa0ef39ed3a8c9a1b222eb1c3cee29603cf7bc0fca595f474102f9322a1944ce1a924db4b5e0aceb7c746f8e73c346ba905c3e16e6cc749f49dbff3b36b3f14861af6ef4ecbb932d7e092be4df61c6a17cef2b4aab0853f7b6ff5a454a9f851a22a49852fee1aadf005f7fe4a3978c9932beeb108932cd17ef6d9b600b26171b2050985ff6298b716cb734253c76692ec0", 0xa2}], 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00\x17\xeb\xc6z\nRn\xcdo\x14\xad_\xc6\xa8\x00\xe3|p\xb9\x86o\r\xb0\xef\t\xe4\x1ayFZxO\x8b\x0e\xe4\x11\xc0\x9f\xd8m!j,\xd5\xa7\xa0:\rX\f\xfc\x86\x89\xf1\x8d\x83\x85_\xb7\xe7\x03\xcf\xb1\x882\xd3\xfc\xc0njA\xe9\t\x8b\x1b\xd7\xf8\xb2\xaaJI\x83\x96\x12\xa6TWf\x01n\xfdX\xf2\xc8\xe21\xeb\xee\xa4R\xa9\x89\xc3\xaa|\x12\x85}\n\xf8\xc2&\xbaQ$\xd8d&\x7f\x90b\xcf\x99VW\xae\xb7\xb6Y\x00\xcb\xf4i\x7f,\\/\x8d\f\x9c)a\xe4\xc5\xab\x9f0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000007c0)={0x7, r3, 0x0, 0x1}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000380)={0x7, 0x4, 0xbe6}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1, 0x3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x10200000e) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, r1, 0x8000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4aa, @mcast1, 0x1ff}, r6}}, 0x30) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0), 0x24, 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='overlay\x00', 0x102008, &(0x7f0000000280)='md5sum])wlan0eth1wlan0^self\'$\\\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) 16:13:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) 16:13:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="1594b3fc7a61", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:13:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) 16:13:10 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000001940)="b27a35b7f874d2a3393bec962bbc9f56bbfa0ef39ed3a8c9a1b222eb1c3cee29603cf7bc0fca595f474102f9322a1944ce1a924db4b5e0aceb7c746f8e73c346ba905c3e16e6cc749f49dbff3b36b3f14861af6ef4ecbb932d7e092be4df61c6a17cef2b4aab0853f7b6ff5a454a9f851a22a49852fee1aadf005f7fe4a3978c9932beeb108932cd17ef6d9b600b26171b2050985ff6298b716cb734253c76692ec0", 0xa2}], 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00\x17\xeb\xc6z\nRn\xcdo\x14\xad_\xc6\xa8\x00\xe3|p\xb9\x86o\r\xb0\xef\t\xe4\x1ayFZxO\x8b\x0e\xe4\x11\xc0\x9f\xd8m!j,\xd5\xa7\xa0:\rX\f\xfc\x86\x89\xf1\x8d\x83\x85_\xb7\xe7\x03\xcf\xb1\x882\xd3\xfc\xc0njA\xe9\t\x8b\x1b\xd7\xf8\xb2\xaaJI\x83\x96\x12\xa6TWf\x01n\xfdX\xf2\xc8\xe21\xeb\xee\xa4R\xa9\x89\xc3\xaa|\x12\x85}\n\xf8\xc2&\xbaQ$\xd8d&\x7f\x90b\xcf\x99VW\xae\xb7\xb6Y\x00\xcb\xf4i\x7f,\\/\x8d\f\x9c)a\xe4\xc5\xab\x9f0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000007c0)={0x7, r3, 0x0, 0x1}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000380)={0x7, 0x4, 0xbe6}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1, 0x3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x10200000e) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, r1, 0x8000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4aa, @mcast1, 0x1ff}, r6}}, 0x30) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0), 0x24, 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='overlay\x00', 0x102008, &(0x7f0000000280)='md5sum])wlan0eth1wlan0^self\'$\\\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) 16:13:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) 16:13:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) [ 1059.946478][T17556] bridge0: port 3(gretap0) entered disabled state [ 1059.955083][T17556] bridge0: port 2(bridge_slave_1) entered disabled state [ 1059.964383][T17556] bridge0: port 1(bridge_slave_0) entered disabled state 16:13:10 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000001940)="b27a35b7f874d2a3393bec962bbc9f56bbfa0ef39ed3a8c9a1b222eb1c3cee29603cf7bc0fca595f474102f9322a1944ce1a924db4b5e0aceb7c746f8e73c346ba905c3e16e6cc749f49dbff3b36b3f14861af6ef4ecbb932d7e092be4df61c6a17cef2b4aab0853f7b6ff5a454a9f851a22a49852fee1aadf005f7fe4a3978c9932beeb108932cd17ef6d9b600b26171b2050985ff6298b716cb734253c76692ec0", 0xa2}], 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00\x17\xeb\xc6z\nRn\xcdo\x14\xad_\xc6\xa8\x00\xe3|p\xb9\x86o\r\xb0\xef\t\xe4\x1ayFZxO\x8b\x0e\xe4\x11\xc0\x9f\xd8m!j,\xd5\xa7\xa0:\rX\f\xfc\x86\x89\xf1\x8d\x83\x85_\xb7\xe7\x03\xcf\xb1\x882\xd3\xfc\xc0njA\xe9\t\x8b\x1b\xd7\xf8\xb2\xaaJI\x83\x96\x12\xa6TWf\x01n\xfdX\xf2\xc8\xe21\xeb\xee\xa4R\xa9\x89\xc3\xaa|\x12\x85}\n\xf8\xc2&\xbaQ$\xd8d&\x7f\x90b\xcf\x99VW\xae\xb7\xb6Y\x00\xcb\xf4i\x7f,\\/\x8d\f\x9c)a\xe4\xc5\xab\x9f0x0, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f00000007c0)={0x7, r3, 0x0, 0x1}) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000380)={0x7, 0x4, 0xbe6}) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1, 0x3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x10200000e) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, r1, 0x8000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x4aa, @mcast1, 0x1ff}, r6}}, 0x30) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000008c0), 0x24, 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='overlay\x00', 0x102008, &(0x7f0000000280)='md5sum])wlan0eth1wlan0^self\'$\\\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) [ 1060.100262][T17556] device bridge0 left promiscuous mode [ 1060.672731][T17561] bridge0: port 3(gretap0) entered blocking state [ 1060.679376][T17561] bridge0: port 3(gretap0) entered forwarding state [ 1060.686335][T17561] bridge0: port 2(bridge_slave_1) entered blocking state [ 1060.693601][T17561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1060.701192][T17561] bridge0: port 1(bridge_slave_0) entered blocking state [ 1060.708400][T17561] bridge0: port 1(bridge_slave_0) entered forwarding state 16:13:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) 16:13:11 executing program 1: r0 = shmget(0x2, 0x200000, 0x200, &(0x7f0000dff000/0x200000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:13:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) 16:13:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x1, 0x0, &(0x7f0000001840)=""/4096, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000b77e002353aa20d45cc2"]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:11 executing program 0: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x3) syz_open_procfs(0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x03\x00\x00\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 16:13:11 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002980)="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", 0xfb}], 0x1}, 0x0) [ 1060.726245][T17561] device bridge0 entered promiscuous mode 16:13:11 executing program 1: r0 = shmget(0x2, 0x200000, 0x200, &(0x7f0000dff000/0x200000)=nil) shmctl$IPC_RMID(r0, 0x0) [ 1060.808593][T17584] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:11 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002980)="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", 0xfb}], 0x1}, 0x0) 16:13:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) 16:13:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) [ 1061.015491][T17593] bridge0: port 3(gretap0) entered disabled state [ 1061.023791][T17593] bridge0: port 2(bridge_slave_1) entered disabled state [ 1061.032384][T17593] bridge0: port 1(bridge_slave_0) entered disabled state [ 1061.041713][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.048210][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x1, 0x0, &(0x7f0000001840)=""/4096, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000b77e002353aa20d45cc2"]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 1061.080059][T17593] device bridge0 left promiscuous mode 16:13:12 executing program 1: r0 = shmget(0x2, 0x200000, 0x200, &(0x7f0000dff000/0x200000)=nil) shmctl$IPC_RMID(r0, 0x0) 16:13:12 executing program 1: r0 = shmget(0x2, 0x200000, 0x200, &(0x7f0000dff000/0x200000)=nil) shmctl$IPC_RMID(r0, 0x0) [ 1061.347931][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.353870][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x1, 0x0, &(0x7f0000001840)=""/4096, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000b77e002353aa20d45cc2"]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) link(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0) 16:13:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x1, 0x0, &(0x7f0000001840)=""/4096, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000b77e002353aa20d45cc2"]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:12 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) 16:13:12 executing program 0: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x3) syz_open_procfs(0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x03\x00\x00\x00H\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 1061.928338][T17607] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:12 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002980)="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", 0xfb}], 0x1}, 0x0) 16:13:12 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) 16:13:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x1, 0x0, &(0x7f0000001840)=""/4096, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000b77e002353aa20d45cc2"]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:12 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x1, 0x0, &(0x7f0000001840)=""/4096, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000b77e002353aa20d45cc2"]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 1062.151102][T17845] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1062.235452][T17846] bridge0: port 3(gretap0) entered blocking state [ 1062.242505][T17846] bridge0: port 3(gretap0) entered forwarding state [ 1062.249473][T17846] bridge0: port 2(bridge_slave_1) entered blocking state [ 1062.256627][T17846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1062.264216][T17846] bridge0: port 1(bridge_slave_0) entered blocking state [ 1062.271724][T17846] bridge0: port 1(bridge_slave_0) entered forwarding state 16:13:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote={0xfe, 0xe0, [0x7]}}, r1}}, 0x48) 16:13:13 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) [ 1062.358415][T17846] device bridge0 entered promiscuous mode 16:13:13 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002980)="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", 0xfb}], 0x1}, 0x0) 16:13:13 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) 16:13:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x1, 0x0, &(0x7f0000001840)=""/4096, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000b77e002353aa20d45cc2"]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) 16:13:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote={0xfe, 0xe0, [0x7]}}, r1}}, 0x48) [ 1062.688962][T17969] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:13 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="583614fefccf4e645a1e196bc41995565347a5ab8fc2f6b38d2078e203e557334bbd07a92ce54222c251ae772905dc8b434ae2a065", 0x35}], 0x1}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x40000000890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 16:13:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 16:13:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x821, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 16:13:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 16:13:13 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x200000}) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 16:13:13 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="583614fefccf4e645a1e196bc41995565347a5ab8fc2f6b38d2078e203e557334bbd07a92ce54222c251ae772905dc8b434ae2a065", 0x35}], 0x1}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x40000000890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) [ 1062.938379][T22090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:13:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x821, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 16:13:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote={0xfe, 0xe0, [0x7]}}, r1}}, 0x48) 16:13:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000100000005, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000040), 0x142, &(0x7f0000000240)=[@init={0x18}], 0x18}, 0x0) 16:13:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 16:13:14 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="583614fefccf4e645a1e196bc41995565347a5ab8fc2f6b38d2078e203e557334bbd07a92ce54222c251ae772905dc8b434ae2a065", 0x35}], 0x1}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x40000000890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 16:13:14 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x200000}) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 16:13:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x821, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 16:13:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000100000005, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000040), 0x142, &(0x7f0000000240)=[@init={0x18}], 0x18}, 0x0) 16:13:14 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x200000}) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 16:13:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 16:13:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote={0xfe, 0xe0, [0x7]}}, r1}}, 0x48) 16:13:14 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="583614fefccf4e645a1e196bc41995565347a5ab8fc2f6b38d2078e203e557334bbd07a92ce54222c251ae772905dc8b434ae2a065", 0x35}], 0x1}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x40000000890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 16:13:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x821, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 16:13:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000100000005, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000040), 0x142, &(0x7f0000000240)=[@init={0x18}], 0x18}, 0x0) 16:13:14 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x200000}) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 16:13:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x14, 0x2000000, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:13:14 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='@+eth1:{em1\\$\x00'}, 0x10) 16:13:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 16:13:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000100000005, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000040), 0x142, &(0x7f0000000240)=[@init={0x18}], 0x18}, 0x0) 16:13:14 executing program 5: socket(0x40000000015, 0x805, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 16:13:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 16:13:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 16:13:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x14, 0x2000000, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:13:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x202) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, "20d6bfba4721af415b2e8ea418e650e5db67ded632a79a7283105ebe555e14cef189da209db5175531a46557de164d151b8c36394440e8d12bfc0701fc671a9d", "90ab3a8f4f120b6c0e6af956b96046cb707dd8fb4feb216499d94def4d5f51afa68d11cb261003764a6a57c0eba16160fae4081d32c2c538bc2ebd89c919bb09", "59d42bba5fdd5489b2f7b412f8b94cec99c071c1b7535c3f16111b1795520acc"}) 16:13:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 16:13:15 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x6488, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 16:13:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 16:13:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x80ffffff, 0x0, 0x71, 0x10, 0xc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 16:13:15 executing program 5: socket(0x40000000015, 0x805, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 16:13:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x14, 0x2000000, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:13:15 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x6488, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 16:13:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 16:13:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x80ffffff, 0x0, 0x71, 0x10, 0xc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 16:13:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 16:13:15 executing program 5: socket(0x40000000015, 0x805, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 16:13:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x14, 0x2000000, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:13:15 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x6488, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 16:13:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 16:13:15 executing program 5: socket(0x40000000015, 0x805, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 16:13:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 16:13:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x80ffffff, 0x0, 0x71, 0x10, 0xc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 16:13:15 executing program 5: syz_emit_ethernet(0x3e1, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) 16:13:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x6488, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 16:13:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0x10, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 16:13:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x80ffffff, 0x0, 0x71, 0x10, 0xc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 16:13:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) 16:13:16 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x4c000068) [ 1065.226175][T18322] dccp_v4_rcv: dropped packet with invalid checksum 16:13:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0x10, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) [ 1065.333917][T18322] dccp_v4_rcv: dropped packet with invalid checksum 16:13:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000002c0)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x3, [0x0, 0x0, 0xffffffffffffff45, 0x0, 0x100], 0x3ff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) memfd_create(&(0x7f0000000180)='\xa3\x8b{\x05\xdc\xa5I\xd67.\xc7Q\x06\xb4\xc8\xe6\xe4\xcf\xdd\x13\x88v!\x85\xb2r\x17\xe7\xd7\xe2\x18~\x00]*\xe0`\x7f\xe2\x95\x13>=\xece\xfe\x9c\xa2\x04\x15\xe4\xa5\xeb\xbb\xc0\xdeU\xc7\x17` \x95\x95\xe7e\xddx;\xb4NU\xf2\xcb\x95\xce\"\xac\xfei\xb2\xbc\x7f8\x03\xc2o\n\xc0\x8c9\x0e\xd00\xac\v\x1c\xe9\x1a\xdcR\xb9\xdd\xffDpb\xa3\b$&\x83\xdb\xbf\xc5\\\xe7\xc7\xbd\x8e\xe8\xee', 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10013, r1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000480)) lstat(0x0, &(0x7f0000000200)) 16:13:16 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:13:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) 16:13:16 executing program 5: syz_emit_ethernet(0x3e1, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) 16:13:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0x10, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) [ 1065.667934][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.673804][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.733088][T18351] dccp_v4_rcv: dropped packet with invalid checksum 16:13:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) [ 1065.827999][ C0] protocol 88fb is buggy, dev hsr_slave_0 16:13:16 executing program 5: syz_emit_ethernet(0x3e1, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) 16:13:16 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:13:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000002c0)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x3, [0x0, 0x0, 0xffffffffffffff45, 0x0, 0x100], 0x3ff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) memfd_create(&(0x7f0000000180)='\xa3\x8b{\x05\xdc\xa5I\xd67.\xc7Q\x06\xb4\xc8\xe6\xe4\xcf\xdd\x13\x88v!\x85\xb2r\x17\xe7\xd7\xe2\x18~\x00]*\xe0`\x7f\xe2\x95\x13>=\xece\xfe\x9c\xa2\x04\x15\xe4\xa5\xeb\xbb\xc0\xdeU\xc7\x17` \x95\x95\xe7e\xddx;\xb4NU\xf2\xcb\x95\xce\"\xac\xfei\xb2\xbc\x7f8\x03\xc2o\n\xc0\x8c9\x0e\xd00\xac\v\x1c\xe9\x1a\xdcR\xb9\xdd\xffDpb\xa3\b$&\x83\xdb\xbf\xc5\\\xe7\xc7\xbd\x8e\xe8\xee', 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10013, r1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000480)) lstat(0x0, &(0x7f0000000200)) 16:13:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0x10, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) [ 1066.067772][T18365] net_ratelimit: 1 callbacks suppressed [ 1066.073550][T18365] dccp_v4_rcv: dropped packet with invalid checksum 16:13:17 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x4c000068) 16:13:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000002c0)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x3, [0x0, 0x0, 0xffffffffffffff45, 0x0, 0x100], 0x3ff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) memfd_create(&(0x7f0000000180)='\xa3\x8b{\x05\xdc\xa5I\xd67.\xc7Q\x06\xb4\xc8\xe6\xe4\xcf\xdd\x13\x88v!\x85\xb2r\x17\xe7\xd7\xe2\x18~\x00]*\xe0`\x7f\xe2\x95\x13>=\xece\xfe\x9c\xa2\x04\x15\xe4\xa5\xeb\xbb\xc0\xdeU\xc7\x17` \x95\x95\xe7e\xddx;\xb4NU\xf2\xcb\x95\xce\"\xac\xfei\xb2\xbc\x7f8\x03\xc2o\n\xc0\x8c9\x0e\xd00\xac\v\x1c\xe9\x1a\xdcR\xb9\xdd\xffDpb\xa3\b$&\x83\xdb\xbf\xc5\\\xe7\xc7\xbd\x8e\xe8\xee', 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10013, r1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000480)) lstat(0x0, &(0x7f0000000200)) 16:13:17 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:13:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) 16:13:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000002c0)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x3, [0x0, 0x0, 0xffffffffffffff45, 0x0, 0x100], 0x3ff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) memfd_create(&(0x7f0000000180)='\xa3\x8b{\x05\xdc\xa5I\xd67.\xc7Q\x06\xb4\xc8\xe6\xe4\xcf\xdd\x13\x88v!\x85\xb2r\x17\xe7\xd7\xe2\x18~\x00]*\xe0`\x7f\xe2\x95\x13>=\xece\xfe\x9c\xa2\x04\x15\xe4\xa5\xeb\xbb\xc0\xdeU\xc7\x17` \x95\x95\xe7e\xddx;\xb4NU\xf2\xcb\x95\xce\"\xac\xfei\xb2\xbc\x7f8\x03\xc2o\n\xc0\x8c9\x0e\xd00\xac\v\x1c\xe9\x1a\xdcR\xb9\xdd\xffDpb\xa3\b$&\x83\xdb\xbf\xc5\\\xe7\xc7\xbd\x8e\xe8\xee', 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10013, r1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000480)) lstat(0x0, &(0x7f0000000200)) 16:13:17 executing program 5: syz_emit_ethernet(0x3e1, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) [ 1066.542805][T18383] dccp_v4_rcv: dropped packet with invalid checksum 16:13:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000002c0)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x3, [0x0, 0x0, 0xffffffffffffff45, 0x0, 0x100], 0x3ff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) memfd_create(&(0x7f0000000180)='\xa3\x8b{\x05\xdc\xa5I\xd67.\xc7Q\x06\xb4\xc8\xe6\xe4\xcf\xdd\x13\x88v!\x85\xb2r\x17\xe7\xd7\xe2\x18~\x00]*\xe0`\x7f\xe2\x95\x13>=\xece\xfe\x9c\xa2\x04\x15\xe4\xa5\xeb\xbb\xc0\xdeU\xc7\x17` \x95\x95\xe7e\xddx;\xb4NU\xf2\xcb\x95\xce\"\xac\xfei\xb2\xbc\x7f8\x03\xc2o\n\xc0\x8c9\x0e\xd00\xac\v\x1c\xe9\x1a\xdcR\xb9\xdd\xffDpb\xa3\b$&\x83\xdb\xbf\xc5\\\xe7\xc7\xbd\x8e\xe8\xee', 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10013, r1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000480)) lstat(0x0, &(0x7f0000000200)) 16:13:17 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:13:17 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:13:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000002c0)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x3, [0x0, 0x0, 0xffffffffffffff45, 0x0, 0x100], 0x3ff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) memfd_create(&(0x7f0000000180)='\xa3\x8b{\x05\xdc\xa5I\xd67.\xc7Q\x06\xb4\xc8\xe6\xe4\xcf\xdd\x13\x88v!\x85\xb2r\x17\xe7\xd7\xe2\x18~\x00]*\xe0`\x7f\xe2\x95\x13>=\xece\xfe\x9c\xa2\x04\x15\xe4\xa5\xeb\xbb\xc0\xdeU\xc7\x17` \x95\x95\xe7e\xddx;\xb4NU\xf2\xcb\x95\xce\"\xac\xfei\xb2\xbc\x7f8\x03\xc2o\n\xc0\x8c9\x0e\xd00\xac\v\x1c\xe9\x1a\xdcR\xb9\xdd\xffDpb\xa3\b$&\x83\xdb\xbf\xc5\\\xe7\xc7\xbd\x8e\xe8\xee', 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10013, r1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000480)) lstat(0x0, &(0x7f0000000200)) 16:13:17 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:13:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000002c0)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x3, [0x0, 0x0, 0xffffffffffffff45, 0x0, 0x100], 0x3ff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) memfd_create(&(0x7f0000000180)='\xa3\x8b{\x05\xdc\xa5I\xd67.\xc7Q\x06\xb4\xc8\xe6\xe4\xcf\xdd\x13\x88v!\x85\xb2r\x17\xe7\xd7\xe2\x18~\x00]*\xe0`\x7f\xe2\x95\x13>=\xece\xfe\x9c\xa2\x04\x15\xe4\xa5\xeb\xbb\xc0\xdeU\xc7\x17` \x95\x95\xe7e\xddx;\xb4NU\xf2\xcb\x95\xce\"\xac\xfei\xb2\xbc\x7f8\x03\xc2o\n\xc0\x8c9\x0e\xd00\xac\v\x1c\xe9\x1a\xdcR\xb9\xdd\xffDpb\xa3\b$&\x83\xdb\xbf\xc5\\\xe7\xc7\xbd\x8e\xe8\xee', 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10013, r1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000480)) lstat(0x0, &(0x7f0000000200)) 16:13:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x4c000068) 16:13:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000002c0)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x3, [0x0, 0x0, 0xffffffffffffff45, 0x0, 0x100], 0x3ff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) memfd_create(&(0x7f0000000180)='\xa3\x8b{\x05\xdc\xa5I\xd67.\xc7Q\x06\xb4\xc8\xe6\xe4\xcf\xdd\x13\x88v!\x85\xb2r\x17\xe7\xd7\xe2\x18~\x00]*\xe0`\x7f\xe2\x95\x13>=\xece\xfe\x9c\xa2\x04\x15\xe4\xa5\xeb\xbb\xc0\xdeU\xc7\x17` \x95\x95\xe7e\xddx;\xb4NU\xf2\xcb\x95\xce\"\xac\xfei\xb2\xbc\x7f8\x03\xc2o\n\xc0\x8c9\x0e\xd00\xac\v\x1c\xe9\x1a\xdcR\xb9\xdd\xffDpb\xa3\b$&\x83\xdb\xbf\xc5\\\xe7\xc7\xbd\x8e\xe8\xee', 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10013, r1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000480)) lstat(0x0, &(0x7f0000000200)) 16:13:18 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:13:18 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:13:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000002c0)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x3, [0x0, 0x0, 0xffffffffffffff45, 0x0, 0x100], 0x3ff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) memfd_create(&(0x7f0000000180)='\xa3\x8b{\x05\xdc\xa5I\xd67.\xc7Q\x06\xb4\xc8\xe6\xe4\xcf\xdd\x13\x88v!\x85\xb2r\x17\xe7\xd7\xe2\x18~\x00]*\xe0`\x7f\xe2\x95\x13>=\xece\xfe\x9c\xa2\x04\x15\xe4\xa5\xeb\xbb\xc0\xdeU\xc7\x17` \x95\x95\xe7e\xddx;\xb4NU\xf2\xcb\x95\xce\"\xac\xfei\xb2\xbc\x7f8\x03\xc2o\n\xc0\x8c9\x0e\xd00\xac\v\x1c\xe9\x1a\xdcR\xb9\xdd\xffDpb\xa3\b$&\x83\xdb\xbf\xc5\\\xe7\xc7\xbd\x8e\xe8\xee', 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10013, r1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000480)) lstat(0x0, &(0x7f0000000200)) 16:13:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000002c0)) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x6, 0x3, [0x0, 0x0, 0xffffffffffffff45, 0x0, 0x100], 0x3ff}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) memfd_create(&(0x7f0000000180)='\xa3\x8b{\x05\xdc\xa5I\xd67.\xc7Q\x06\xb4\xc8\xe6\xe4\xcf\xdd\x13\x88v!\x85\xb2r\x17\xe7\xd7\xe2\x18~\x00]*\xe0`\x7f\xe2\x95\x13>=\xece\xfe\x9c\xa2\x04\x15\xe4\xa5\xeb\xbb\xc0\xdeU\xc7\x17` \x95\x95\xe7e\xddx;\xb4NU\xf2\xcb\x95\xce\"\xac\xfei\xb2\xbc\x7f8\x03\xc2o\n\xc0\x8c9\x0e\xd00\xac\v\x1c\xe9\x1a\xdcR\xb9\xdd\xffDpb\xa3\b$&\x83\xdb\xbf\xc5\\\xe7\xc7\xbd\x8e\xe8\xee', 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x10013, r1, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000005) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000480)) lstat(0x0, &(0x7f0000000200)) [ 1067.587977][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.594017][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:13:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)=0xffffffffffffffd2) 16:13:18 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:13:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x700000000000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff81, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 1067.908058][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.914259][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:13:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x69}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 16:13:18 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000100)=0xfffffffffffffffa, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 16:13:18 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc}}}}}}}, 0x0) 16:13:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x4c000068) 16:13:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 16:13:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x700000000000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff81, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 16:13:19 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc}}}}}}}, 0x0) [ 1068.329181][T18555] MTU too low for tipc bearer 16:13:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x700000000000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff81, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 16:13:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x69}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 16:13:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc}}}}}}}, 0x0) 16:13:19 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc}}}}}}}, 0x0) 16:13:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 16:13:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x69}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 16:13:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x700000000000000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff81, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 16:13:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc}}}}}}}, 0x0) [ 1068.949554][T18682] MTU too low for tipc bearer 16:13:20 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc}}}}}}}, 0x0) 16:13:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x69}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 16:13:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc}}}}}}}, 0x0) 16:13:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 16:13:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 16:13:20 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x401}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) dup2(r1, r0) [ 1069.350157][T18696] MTU too low for tipc bearer 16:13:20 executing program 2: r0 = socket(0xa, 0x1, 0x80000000084) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7c, 0x0, 0x0) 16:13:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 16:13:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 16:13:20 executing program 4: ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000400)={0x2, "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"}, 0xfd1, 0x0) 16:13:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) [ 1069.620264][T18715] MTU too low for tipc bearer 16:13:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 16:13:20 executing program 2: r0 = socket(0xa, 0x1, 0x80000000084) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7c, 0x0, 0x0) 16:13:20 executing program 5: syz_execute_func(&(0x7f0000000280)="2e0fbedbd59d98cd80660f6107e4629b5cc4c117580165260faeb40cf4f40fc4e179135a37f92e3e3ef3afe23df30f516905663a60631753c7e4c753fbc4e1010c656e660f38dfeac4c3b540ac67b3000000000f3800151e000000f6407b80c4c3fd0193000000000413ee90e0e9c4c31168f8a5002c7f006807485151660fd09500000000666564f20f51570cf0807700cb0f61f300d1c4e1d1ee870ccd0000000064036700453d08000000c497c1c9dd3030aee42c240f5e0f69e187a9d27b00002e260ffca7c7000000363df83df80d6e18c4c4fe5ff6e7df64673667666066bd4343c4c17562b906000000660ff572d100001411c4e381410a04") 16:13:20 executing program 2: r0 = socket(0xa, 0x1, 0x80000000084) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7c, 0x0, 0x0) 16:13:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 16:13:20 executing program 5: syz_execute_func(&(0x7f0000000280)="2e0fbedbd59d98cd80660f6107e4629b5cc4c117580165260faeb40cf4f40fc4e179135a37f92e3e3ef3afe23df30f516905663a60631753c7e4c753fbc4e1010c656e660f38dfeac4c3b540ac67b3000000000f3800151e000000f6407b80c4c3fd0193000000000413ee90e0e9c4c31168f8a5002c7f006807485151660fd09500000000666564f20f51570cf0807700cb0f61f300d1c4e1d1ee870ccd0000000064036700453d08000000c497c1c9dd3030aee42c240f5e0f69e187a9d27b00002e260ffca7c7000000363df83df80d6e18c4c4fe5ff6e7df64673667666066bd4343c4c17562b906000000660ff572d100001411c4e381410a04") 16:13:21 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x401}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) dup2(r1, r0) 16:13:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x0, 0x2}}, 0x28) 16:13:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 16:13:21 executing program 5: syz_execute_func(&(0x7f0000000280)="2e0fbedbd59d98cd80660f6107e4629b5cc4c117580165260faeb40cf4f40fc4e179135a37f92e3e3ef3afe23df30f516905663a60631753c7e4c753fbc4e1010c656e660f38dfeac4c3b540ac67b3000000000f3800151e000000f6407b80c4c3fd0193000000000413ee90e0e9c4c31168f8a5002c7f006807485151660fd09500000000666564f20f51570cf0807700cb0f61f300d1c4e1d1ee870ccd0000000064036700453d08000000c497c1c9dd3030aee42c240f5e0f69e187a9d27b00002e260ffca7c7000000363df83df80d6e18c4c4fe5ff6e7df64673667666066bd4343c4c17562b906000000660ff572d100001411c4e381410a04") 16:13:21 executing program 2: r0 = socket(0xa, 0x1, 0x80000000084) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7c, 0x0, 0x0) 16:13:21 executing program 4: ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000400)={0x2, "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"}, 0xfd1, 0x0) 16:13:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000840)='./file0\x00', 0xc00, 0x36) pwritev(r0, &(0x7f0000000880)=[{&(0x7f0000001940)="b27a35b7f874d2a3393bec962bbc9f56bbfa0ef39ed3a8c9a1b222eb1c3cee29603cf7bc0fca595f474102f9322a1944ce1a924db4b5e0aceb7c746f8e73c346ba905c3e16e6cc749f49dbff3b36b3f14861af6ef4ecbb932d7e092be4df61c6a17cef2b4aab0853f7b6ff5a454a9f851a22a49852fee1aadf005f7fe4a3978c9932beeb108932cd17ef6d9b600b26171b2050985ff6298b716cb734253c76692ec0", 0xa2}], 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00\x17\xeb\xc6z\nRn\xcdo\x14\xad_\xc6\xa8\x00\xe3|p\xb9\x86o\r\xb0\xef\t\xe4\x1ayFZxO\x8b\x0e\xe4\x11\xc0\x9f\xd8m!j,\xd5\xa7\xa0:\rX\f\xfc\x86\x89\xf1\x8d\x83\x85_\xb7\xe7\x03\xcf\xb1\x882\xd3\xfc\xc0njA\xe9\t\x8b\x1b\xd7\xf8\xb2\xaaJI\x83\x96\x12\xa6TWf\x01n\xfdX\xf2\xc8\xe21\xeb\xee\xa4R\xa9\x89\xc3\xaa|\x12\x85}\n\xf8\xc2&\xbaQ$\xd8d&\x7f\x90b\xcf\x99VW\xae\xb7\xb6Y\x00\xcb\xf4i\x7f,\\/\x8d\f\x9c)a\xe4\xc5\xab\x9f0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x1b) write$binfmt_elf64(r1, 0x0, 0x0) 16:13:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x1b) write$binfmt_elf64(r1, 0x0, 0x0) 16:13:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:13:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x1b) write$binfmt_elf64(r1, 0x0, 0x0) 16:13:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x1b) write$binfmt_elf64(r1, 0x0, 0x0) 16:13:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x1b) write$binfmt_elf64(r1, 0x0, 0x0) 16:13:24 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x1b) write$binfmt_elf64(r1, 0x0, 0x0) 16:13:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:13:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x1b) write$binfmt_elf64(r1, 0x0, 0x0) 16:13:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x1b) write$binfmt_elf64(r1, 0x0, 0x0) 16:13:24 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:24 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x1b) write$binfmt_elf64(r1, 0x0, 0x0) 16:13:24 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:13:24 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:25 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:25 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:25 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:25 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:25 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:25 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:25 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:25 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:26 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:26 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:26 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:26 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:26 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x401, &(0x7f0000000240)=0x2) r1 = openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000440)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0x20400000, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x2000008f) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000658000/0x3000)=nil) madvise(&(0x7f00005bb000/0x2000)=nil, 0x2000, 0x8) 16:13:26 executing program 2: syz_execute_func(&(0x7f0000000100)="615f0f9df404260f380474c467cd8069ecec62f5696200d9d955901090100a0000005bf91cc18fe9589b26edd8d3427d82e4da66f20f2cb026756a2007168f4808eebce00000802000c15921210fd310b8b0ce3666f3e1dcdcf17d73fa6f3806fc0601c2c4e3e95cdf09dab500000100c36645363ef8d9cef2d9235f29acac2e440956da8900000000000866f0830a0ec401fe1d8bf4f4df64673667666643f20f5cb68e2e0000660f71d420314f860f0d0f86450fd4f3f30b0f16afafc4c2b108770023d8c4e2b5a945cd5d0f18f5") 16:13:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000001400)={0x10000001}) 16:13:26 executing program 5: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000007c0)={'idz'}, 0x0, 0xfffffffffffffffe) 16:13:26 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00'}) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80101001, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) 16:13:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000001400)={0x10000001}) 16:13:27 executing program 2: syz_execute_func(&(0x7f0000000100)="615f0f9df404260f380474c467cd8069ecec62f5696200d9d955901090100a0000005bf91cc18fe9589b26edd8d3427d82e4da66f20f2cb026756a2007168f4808eebce00000802000c15921210fd310b8b0ce3666f3e1dcdcf17d73fa6f3806fc0601c2c4e3e95cdf09dab500000100c36645363ef8d9cef2d9235f29acac2e440956da8900000000000866f0830a0ec401fe1d8bf4f4df64673667666643f20f5cb68e2e0000660f71d420314f860f0d0f86450fd4f3f30b0f16afafc4c2b108770023d8c4e2b5a945cd5d0f18f5") 16:13:27 executing program 5: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000007c0)={'idz'}, 0x0, 0xfffffffffffffffe) 16:13:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000001400)={0x10000001}) 16:13:27 executing program 2: syz_execute_func(&(0x7f0000000100)="615f0f9df404260f380474c467cd8069ecec62f5696200d9d955901090100a0000005bf91cc18fe9589b26edd8d3427d82e4da66f20f2cb026756a2007168f4808eebce00000802000c15921210fd310b8b0ce3666f3e1dcdcf17d73fa6f3806fc0601c2c4e3e95cdf09dab500000100c36645363ef8d9cef2d9235f29acac2e440956da8900000000000866f0830a0ec401fe1d8bf4f4df64673667666643f20f5cb68e2e0000660f71d420314f860f0d0f86450fd4f3f30b0f16afafc4c2b108770023d8c4e2b5a945cd5d0f18f5") 16:13:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)=0x4b3) 16:13:27 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00'}) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80101001, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) 16:13:27 executing program 5: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000007c0)={'idz'}, 0x0, 0xfffffffffffffffe) 16:13:27 executing program 2: syz_execute_func(&(0x7f0000000100)="615f0f9df404260f380474c467cd8069ecec62f5696200d9d955901090100a0000005bf91cc18fe9589b26edd8d3427d82e4da66f20f2cb026756a2007168f4808eebce00000802000c15921210fd310b8b0ce3666f3e1dcdcf17d73fa6f3806fc0601c2c4e3e95cdf09dab500000100c36645363ef8d9cef2d9235f29acac2e440956da8900000000000866f0830a0ec401fe1d8bf4f4df64673667666643f20f5cb68e2e0000660f71d420314f860f0d0f86450fd4f3f30b0f16afafc4c2b108770023d8c4e2b5a945cd5d0f18f5") 16:13:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000001400)={0x10000001}) 16:13:27 executing program 5: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000007c0)={'idz'}, 0x0, 0xfffffffffffffffe) 16:13:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:27 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) 16:13:27 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00'}) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80101001, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) 16:13:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:28 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00'}) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80101001, 0x0) close(r1) socket$packet(0x11, 0x0, 0x300) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) 16:13:28 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:28 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) 16:13:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x6, @sliced={0x7ff, [0x0, 0x5dcc, 0x7fffffff, 0x7f, 0x6, 0x0, 0x6e, 0x0, 0xffff, 0x2, 0x57aa, 0x8001, 0x0, 0x4, 0x10000, 0x3, 0x1, 0x0, 0x7, 0x5, 0x1, 0x0, 0x8, 0x0, 0x12a0000000000, 0x0, 0x7ff, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, 0x1, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5, 0x40, 0x8, 0x4c3b, 0x2, 0x9, 0x2, 0x300000000000, 0x5, 0x6], 0x80000000}}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x3f00, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff00, 0x0) 16:13:28 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) 16:13:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) 16:13:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = userfaultfd(0x80000) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000001280)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f00000012c0)={0x0, 0x44, 0x0, {0x0, 0x6}, {0x7, 0x3}, @rumble={0x7}}) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000100)}], 0x1) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() sendto(0xffffffffffffffff, &(0x7f0000001340)="cce40724d556b08809431970911993640086f7e01899f4e0ae6ad42fdd23527efff838da3d8a20bf136cd4684b3ff290a5578a2a84a4b4a9a029da02ae0f779ee837937f8e63c98809fc8b88c218520b24e0dbaccdb0040159ed3a5a2ea9dcfb7d5f9ff2a3e57743b70a034c", 0x6c, 0x4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_open_dev$sg(&(0x7f0000001300)='/dev/sg#\x00', 0x8, 0x220000) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x20000000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)) uselib(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00005ff000/0x3000)=nil, 0x3000}, 0x2}) 16:13:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r2, r1) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 16:13:29 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001680)=[@in6={0xa, 0x0, 0x0, @initdev, 0x6}], 0x1c) 16:13:29 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) 16:13:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed HID v0.00 Device [syz1] on syz1 16:13:39 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x80, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001d80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000840), &(0x7f0000000640)) stat(0x0, 0x0) gettid() stat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)) getpgid(0x0) getuid() getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000038c0), &(0x7f0000003900)=0xc) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) lstat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)) sendmmsg$unix(r0, &(0x7f0000004140)=[{&(0x7f0000003c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000003d40)="d96fbfcb1e0679e4ccdf5c74c4dacce7df24d4659f869b43de36e34caaaafe151ea77e9503023f99354b0e2ff988bcad28ac928a04104b1b718ab788fcd1882b7f789c40292c6af0c0029aaae956e4aa728f60e23b3c87cf063a1a76c499da8371029fc752bec706f60728ff9d39519034474fc632b76a5e9e12366a715194a65f1f4d85268d7d80f3168d2b931df6ead1a2dc85a9da7c9dce00474568eb2ffecca1f8cfa047c479fd972cb0f8a0eaee5de23c1a0fef01eb7979", 0xba}], 0x1, 0x0, 0x0, 0x24000000}], 0x1, 0x4000040) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x1}, 0x20) r2 = creat(&(0x7f0000000580)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xd, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0xe, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff0300001562c5d5844d6fa3653b"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x6, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="06630440e1e6"], 0x0, 0x0, 0x0}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 16:13:39 executing program 2: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x80, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001d80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000840), &(0x7f0000000640)) stat(0x0, 0x0) gettid() stat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)) getpgid(0x0) getuid() getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000038c0), &(0x7f0000003900)=0xc) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) lstat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)) sendmmsg$unix(r0, &(0x7f0000004140)=[{&(0x7f0000003c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000003d40)="d96fbfcb1e0679e4ccdf5c74c4dacce7df24d4659f869b43de36e34caaaafe151ea77e9503023f99354b0e2ff988bcad28ac928a04104b1b718ab788fcd1882b7f789c40292c6af0c0029aaae956e4aa728f60e23b3c87cf063a1a76c499da8371029fc752bec706f60728ff9d39519034474fc632b76a5e9e12366a715194a65f1f4d85268d7d80f3168d2b931df6ead1a2dc85a9da7c9dce00474568eb2ffecca1f8cfa047c479fd972cb0f8a0eaee5de23c1a0fef01eb7979", 0xba}], 0x1, 0x0, 0x0, 0x24000000}], 0x1, 0x4000040) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x1}, 0x20) r2 = creat(&(0x7f0000000580)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xd, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0xe, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff0300001562c5d5844d6fa3653b"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x6, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="06630440e1e6"], 0x0, 0x0, 0x0}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) [ 1088.647178][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1088.684754][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1088.722325][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1088.766912][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1088.816143][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1088.852580][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1088.872889][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1088.908206][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1088.951338][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1088.970798][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1088.997491][T14566] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1089.066118][T14566] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz1] on syz1 16:13:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0xa, {0x0, 0x4000}}) 16:13:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) socket$packet(0x11, 0x0, 0x300) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x4) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xffffffffffffff03, 0x0, 0x0, 0x35) 16:13:40 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x40010020a, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) 16:13:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100), 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000940)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 1089.347159][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1089.384562][T22903] binder: 22886:22903 unknown command 1023 16:13:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0xa, {0x0, 0x4000}}) [ 1089.421299][T22903] binder: 22886:22903 ioctl c0306201 20000140 returned -22 [ 1089.488460][T22842] binder: 22821:22842 unknown command 1023 [ 1089.507366][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1089.524132][T22842] binder: 22821:22842 ioctl c0306201 20000140 returned -22 [ 1089.525095][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 16:13:40 executing program 2: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x80, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001d80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000840), &(0x7f0000000640)) stat(0x0, 0x0) gettid() stat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)) getpgid(0x0) getuid() getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000038c0), &(0x7f0000003900)=0xc) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) lstat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)) sendmmsg$unix(r0, &(0x7f0000004140)=[{&(0x7f0000003c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000003d40)="d96fbfcb1e0679e4ccdf5c74c4dacce7df24d4659f869b43de36e34caaaafe151ea77e9503023f99354b0e2ff988bcad28ac928a04104b1b718ab788fcd1882b7f789c40292c6af0c0029aaae956e4aa728f60e23b3c87cf063a1a76c499da8371029fc752bec706f60728ff9d39519034474fc632b76a5e9e12366a715194a65f1f4d85268d7d80f3168d2b931df6ead1a2dc85a9da7c9dce00474568eb2ffecca1f8cfa047c479fd972cb0f8a0eaee5de23c1a0fef01eb7979", 0xba}], 0x1, 0x0, 0x0, 0x24000000}], 0x1, 0x4000040) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x1}, 0x20) r2 = creat(&(0x7f0000000580)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xd, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0xe, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff0300001562c5d5844d6fa3653b"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x6, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="06630440e1e6"], 0x0, 0x0, 0x0}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 16:13:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0xa, {0x0, 0x4000}}) [ 1089.615385][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 16:13:40 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) [ 1089.662214][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1089.708907][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1089.743391][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 16:13:40 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x80, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001d80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpgid(0x0) getresuid(0x0, &(0x7f0000000840), &(0x7f0000000640)) stat(0x0, 0x0) gettid() stat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)) getpgid(0x0) getuid() getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000038c0), &(0x7f0000003900)=0xc) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) lstat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)) sendmmsg$unix(r0, &(0x7f0000004140)=[{&(0x7f0000003c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000003d40)="d96fbfcb1e0679e4ccdf5c74c4dacce7df24d4659f869b43de36e34caaaafe151ea77e9503023f99354b0e2ff988bcad28ac928a04104b1b718ab788fcd1882b7f789c40292c6af0c0029aaae956e4aa728f60e23b3c87cf063a1a76c499da8371029fc752bec706f60728ff9d39519034474fc632b76a5e9e12366a715194a65f1f4d85268d7d80f3168d2b931df6ead1a2dc85a9da7c9dce00474568eb2ffecca1f8cfa047c479fd972cb0f8a0eaee5de23c1a0fef01eb7979", 0xba}], 0x1, 0x0, 0x0, 0x24000000}], 0x1, 0x4000040) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x1}, 0x20) r2 = creat(&(0x7f0000000580)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) unlink(&(0x7f0000000940)='./file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xd, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0xe, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff0300001562c5d5844d6fa3653b"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x6, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="06630440e1e6"], 0x0, 0x0, 0x0}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) [ 1089.791142][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1089.852770][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 16:13:40 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) [ 1089.917013][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 16:13:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0xa, {0x0, 0x4000}}) [ 1089.961182][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1089.992367][T14566] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1090.036890][T14566] hid-generic 0000:0000:0000.001C: hidraw0: HID v0.00 Device [syz1] on syz1 16:13:40 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) 16:13:41 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x40010020a, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) [ 1090.232557][T22949] binder: 22937:22949 unknown command 1023 [ 1090.284733][T22949] binder: 22937:22949 ioctl c0306201 20000140 returned -22 [ 1090.479416][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.486895][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.515555][T22948] binder: 22946:22948 unknown command 1023 [ 1090.544971][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.562831][T22948] binder: 22946:22948 ioctl c0306201 20000140 returned -22 [ 1090.575881][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.590551][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.602802][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.615751][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.626924][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.643193][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.652554][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.665545][T22090] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 1090.686565][T22090] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz1] on syz1 16:13:41 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x40010020a, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) 16:13:41 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) 16:13:41 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) 16:13:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, 0x0, 0x0) 16:13:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 16:13:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb8, 0x97cb06ebee444840, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002700)=""/228, 0xe4}], 0x1}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="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", 0x17b, 0x0, 0x0, 0x0) 16:13:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:41 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) 16:13:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 16:13:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, 0x0, 0x0) [ 1091.034033][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1091.084105][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1091.125823][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 16:13:42 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) [ 1091.170740][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 16:13:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 1091.230264][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1091.242945][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1091.256819][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1091.265132][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1091.273767][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1091.281822][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1091.313824][T14566] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 1091.378705][T14566] hid-generic 0000:0000:0000.001E: hidraw0: HID v0.00 Device [syz1] on syz1 16:13:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, 0x0, 0x0) 16:13:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 16:13:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 16:13:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb8, 0x97cb06ebee444840, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002700)=""/228, 0xe4}], 0x1}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cc5989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d8dd1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f48673bab99b0e8e9be654dc109e239a740b280f8876953befe1c9eb8b1494786cdda1a87dbce11989c23041ee13071a5af0e17e267cc0bf8e310b699e5f3bf0f5e0a5ba3393a682e7d0cc9a93e2c8faa4f71f684e0ac9feb65e2a8cb931b4bc84551fe3bc41bdd5d148b8b366152e78e76a6b4bf34f883b99166fc25192d0ea28755cd248b191b5951e5e9ec835e6346d71f731b28e9ad931c763aa39e5da99743f9456069cc9b68fe6eddab20e52fa3d53cf8185941cfbb80fd2dfe9725864a087c899226425347602b7410d8c069f1e39936", 0x17b, 0x0, 0x0, 0x0) 16:13:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 16:13:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, 0x0, 0x0) 16:13:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000003380)='[', 0x1}], 0x1) pipe2(&(0x7f0000000040), 0x4800) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) 16:13:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb8, 0x97cb06ebee444840, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002700)=""/228, 0xe4}], 0x1}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="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", 0x17b, 0x0, 0x0, 0x0) 16:13:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000003380)='[', 0x1}], 0x1) pipe2(&(0x7f0000000040), 0x4800) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) 16:13:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 16:13:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000003380)='[', 0x1}], 0x1) pipe2(&(0x7f0000000040), 0x4800) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) 16:13:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb8, 0x97cb06ebee444840, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002700)=""/228, 0xe4}], 0x1}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="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", 0x17b, 0x0, 0x0, 0x0) 16:13:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb8, 0x97cb06ebee444840, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002700)=""/228, 0xe4}], 0x1}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cc5989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d8dd1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f48673bab99b0e8e9be654dc109e239a740b280f8876953befe1c9eb8b1494786cdda1a87dbce11989c23041ee13071a5af0e17e267cc0bf8e310b699e5f3bf0f5e0a5ba3393a682e7d0cc9a93e2c8faa4f71f684e0ac9feb65e2a8cb931b4bc84551fe3bc41bdd5d148b8b366152e78e76a6b4bf34f883b99166fc25192d0ea28755cd248b191b5951e5e9ec835e6346d71f731b28e9ad931c763aa39e5da99743f9456069cc9b68fe6eddab20e52fa3d53cf8185941cfbb80fd2dfe9725864a087c899226425347602b7410d8c069f1e39936", 0x17b, 0x0, 0x0, 0x0) 16:13:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x4) 16:13:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000003380)='[', 0x1}], 0x1) pipe2(&(0x7f0000000040), 0x4800) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) 16:13:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:43 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80044df9, &(0x7f0000000080)) 16:13:43 executing program 0: syz_execute_func(&(0x7f00000001c0)="1c1eb5b598cd801b69e4f56962f5696200d9d9d017795b69f9f968e90c0000008fe9589b26c7e4c753fbc4660f3a44e805ede1fed4f47d82663ed107c4c2b90a23260f6f4ef1657051c422b18cb6070000005151ccc4a27d181e1eea01eff265dc5f003e460fc37d105b5b45e145af35af3535419a9999030faee42c240f54c46221005dba3ef3407104a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 16:13:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb8, 0x97cb06ebee444840, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002700)=""/228, 0xe4}], 0x1}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cc5989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d8dd1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f48673bab99b0e8e9be654dc109e239a740b280f8876953befe1c9eb8b1494786cdda1a87dbce11989c23041ee13071a5af0e17e267cc0bf8e310b699e5f3bf0f5e0a5ba3393a682e7d0cc9a93e2c8faa4f71f684e0ac9feb65e2a8cb931b4bc84551fe3bc41bdd5d148b8b366152e78e76a6b4bf34f883b99166fc25192d0ea28755cd248b191b5951e5e9ec835e6346d71f731b28e9ad931c763aa39e5da99743f9456069cc9b68fe6eddab20e52fa3d53cf8185941cfbb80fd2dfe9725864a087c899226425347602b7410d8c069f1e39936", 0x17b, 0x0, 0x0, 0x0) 16:13:43 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80044df9, &(0x7f0000000080)) 16:13:43 executing program 0: syz_execute_func(&(0x7f00000001c0)="1c1eb5b598cd801b69e4f56962f5696200d9d9d017795b69f9f968e90c0000008fe9589b26c7e4c753fbc4660f3a44e805ede1fed4f47d82663ed107c4c2b90a23260f6f4ef1657051c422b18cb6070000005151ccc4a27d181e1eea01eff265dc5f003e460fc37d105b5b45e145af35af3535419a9999030faee42c240f54c46221005dba3ef3407104a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 16:13:43 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80044df9, &(0x7f0000000080)) 16:13:43 executing program 0: syz_execute_func(&(0x7f00000001c0)="1c1eb5b598cd801b69e4f56962f5696200d9d9d017795b69f9f968e90c0000008fe9589b26c7e4c753fbc4660f3a44e805ede1fed4f47d82663ed107c4c2b90a23260f6f4ef1657051c422b18cb6070000005151ccc4a27d181e1eea01eff265dc5f003e460fc37d105b5b45e145af35af3535419a9999030faee42c240f54c46221005dba3ef3407104a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 16:13:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb8, 0x97cb06ebee444840, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002700)=""/228, 0xe4}], 0x1}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="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", 0x17b, 0x0, 0x0, 0x0) 16:13:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb8, 0x97cb06ebee444840, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002700)=""/228, 0xe4}], 0x1}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cc5989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d8dd1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f48673bab99b0e8e9be654dc109e239a740b280f8876953befe1c9eb8b1494786cdda1a87dbce11989c23041ee13071a5af0e17e267cc0bf8e310b699e5f3bf0f5e0a5ba3393a682e7d0cc9a93e2c8faa4f71f684e0ac9feb65e2a8cb931b4bc84551fe3bc41bdd5d148b8b366152e78e76a6b4bf34f883b99166fc25192d0ea28755cd248b191b5951e5e9ec835e6346d71f731b28e9ad931c763aa39e5da99743f9456069cc9b68fe6eddab20e52fa3d53cf8185941cfbb80fd2dfe9725864a087c899226425347602b7410d8c069f1e39936", 0x17b, 0x0, 0x0, 0x0) 16:13:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x4) 16:13:44 executing program 0: syz_execute_func(&(0x7f00000001c0)="1c1eb5b598cd801b69e4f56962f5696200d9d9d017795b69f9f968e90c0000008fe9589b26c7e4c753fbc4660f3a44e805ede1fed4f47d82663ed107c4c2b90a23260f6f4ef1657051c422b18cb6070000005151ccc4a27d181e1eea01eff265dc5f003e460fc37d105b5b45e145af35af3535419a9999030faee42c240f54c46221005dba3ef3407104a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 16:13:44 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80044df9, &(0x7f0000000080)) 16:13:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x4) 16:13:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb8, 0x97cb06ebee444840, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002700)=""/228, 0xe4}], 0x1}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="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", 0x17b, 0x0, 0x0, 0x0) 16:13:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x4) 16:13:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb8, 0x97cb06ebee444840, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002700)=""/228, 0xe4}], 0x1}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="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", 0x17b, 0x0, 0x0, 0x0) 16:13:44 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x80003, 0x0) 16:13:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x4) 16:13:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x4) 16:13:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) 16:13:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x4) 16:13:45 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x80003, 0x0) 16:13:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) 16:13:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffee3, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) sendto(r0, &(0x7f0000000200)="ddf181169d8a4b8f75b729ec24ac9e6f1f9069159a", 0x15, 0x4040080, 0x0, 0x0) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 16:13:45 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x80003, 0x0) 16:13:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) 16:13:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffee3, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) sendto(r0, &(0x7f0000000200)="ddf181169d8a4b8f75b729ec24ac9e6f1f9069159a", 0x15, 0x4040080, 0x0, 0x0) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 16:13:45 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x80003, 0x0) 16:13:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) 16:13:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x4) 16:13:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffee3, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) sendto(r0, &(0x7f0000000200)="ddf181169d8a4b8f75b729ec24ac9e6f1f9069159a", 0x15, 0x4040080, 0x0, 0x0) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 16:13:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzka.Xer1$\xfe\xff\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2237, 0x0) 16:13:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x4) 16:13:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4004556c) 16:13:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x4) 16:13:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffee3, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) sendto(r0, &(0x7f0000000200)="ddf181169d8a4b8f75b729ec24ac9e6f1f9069159a", 0x15, 0x4040080, 0x0, 0x0) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 16:13:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4004556c) 16:13:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000704fcff", 0x58}], 0x1) 16:13:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzka.Xer1$\xfe\xff\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2237, 0x0) 16:13:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzka.Xer1$\xfe\xff\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2237, 0x0) [ 1096.428532][T23988] input: syz1 as /devices/virtual/input/input111 16:13:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000704fcff", 0x58}], 0x1) 16:13:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000704fcff", 0x58}], 0x1) 16:13:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4004556c) 16:13:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzka.Xer1$\xfe\xff\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2237, 0x0) [ 1097.341942][T24114] input: syz1 as /devices/virtual/input/input112 16:13:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000704fcff", 0x58}], 0x1) 16:13:48 executing program 0: r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000540)=""/117, 0x75}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 16:13:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzka.Xer1$\xfe\xff\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2237, 0x0) 16:13:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzka.Xer1$\xfe\xff\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2237, 0x0) 16:13:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4004556c) 16:13:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffbfffd}) 16:13:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzka.Xer1$\xfe\xff\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2237, 0x0) 16:13:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffbfffd}) [ 1097.873062][T24164] input: syz1 as /devices/virtual/input/input113 16:13:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00\xcd\"\xb1\b\xc3\x94\xbaE~\x1b\x17\x9e\xd3\xcen-\x99U\a\x02w[\xa4=\x97\xd9W\xb3_\xa36|M\x9a.\xa9W\xd3\x97\x16\xe1Bg\a5k\xe0<\n\x857\x99\xdc(d\xd0\xac\x17\xce\x83\xf5\xady\x8b\xedc\xcd\xcd\xfd\xa5\x06\xf2', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xffd, 0x10a000002) 16:13:48 executing program 0: r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000540)=""/117, 0x75}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 16:13:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzka.Xer1$\xfe\xff\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2237, 0x0) 16:13:49 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffbfffd}) 16:13:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzka.Xer1$\xfe\xff\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2237, 0x0) 16:13:49 executing program 4: syz_execute_func(&(0x7f0000000180)="0c0ab5b598cd801b69e4f56962f5696200d9d9d0c441395bf98fe9589b26c7e4c753fbc4e101edfec4067d8226650f4b6ca5fe00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c4c268d356cb5b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6a6df646736676670664336660fd2938c0000006666450f17720d1d54111d00") 16:13:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00\xcd\"\xb1\b\xc3\x94\xbaE~\x1b\x17\x9e\xd3\xcen-\x99U\a\x02w[\xa4=\x97\xd9W\xb3_\xa36|M\x9a.\xa9W\xd3\x97\x16\xe1Bg\a5k\xe0<\n\x857\x99\xdc(d\xd0\xac\x17\xce\x83\xf5\xady\x8b\xedc\xcd\xcd\xfd\xa5\x06\xf2', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xffd, 0x10a000002) 16:13:49 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffbfffd}) 16:13:49 executing program 4: syz_execute_func(&(0x7f0000000180)="0c0ab5b598cd801b69e4f56962f5696200d9d9d0c441395bf98fe9589b26c7e4c753fbc4e101edfec4067d8226650f4b6ca5fe00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c4c268d356cb5b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6a6df646736676670664336660fd2938c0000006666450f17720d1d54111d00") 16:13:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00\xcd\"\xb1\b\xc3\x94\xbaE~\x1b\x17\x9e\xd3\xcen-\x99U\a\x02w[\xa4=\x97\xd9W\xb3_\xa36|M\x9a.\xa9W\xd3\x97\x16\xe1Bg\a5k\xe0<\n\x857\x99\xdc(d\xd0\xac\x17\xce\x83\xf5\xady\x8b\xedc\xcd\xcd\xfd\xa5\x06\xf2', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xffd, 0x10a000002) 16:13:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x57cf, 0x0, 0xab0, 0x203}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x1, 0x4e23, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x3f, 0x0, r3}, {0x1, 0x401, 0x5c, 0x4, 0x1, 0x3f, 0x3, 0x1}, {0x2, 0x7, 0x3}, 0x100000000, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d2, 0xff}, 0x2, @in=@loopback, 0x3506, 0x6, 0x233d3e0a3b96533a, 0x0, 0x7, 0x0, 0x8}}, 0xe8) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:13:49 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)) 16:13:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzka.Xer1$\xfe\xff\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x7) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2237, 0x0) 16:13:49 executing program 0: r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000540)=""/117, 0x75}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 16:13:49 executing program 4: syz_execute_func(&(0x7f0000000180)="0c0ab5b598cd801b69e4f56962f5696200d9d9d0c441395bf98fe9589b26c7e4c753fbc4e101edfec4067d8226650f4b6ca5fe00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c4c268d356cb5b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6a6df646736676670664336660fd2938c0000006666450f17720d1d54111d00") 16:13:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00\xcd\"\xb1\b\xc3\x94\xbaE~\x1b\x17\x9e\xd3\xcen-\x99U\a\x02w[\xa4=\x97\xd9W\xb3_\xa36|M\x9a.\xa9W\xd3\x97\x16\xe1Bg\a5k\xe0<\n\x857\x99\xdc(d\xd0\xac\x17\xce\x83\xf5\xady\x8b\xedc\xcd\xcd\xfd\xa5\x06\xf2', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0xffd, 0x10a000002) 16:13:49 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)) 16:13:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x57cf, 0x0, 0xab0, 0x203}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x1, 0x4e23, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x3f, 0x0, r3}, {0x1, 0x401, 0x5c, 0x4, 0x1, 0x3f, 0x3, 0x1}, {0x2, 0x7, 0x3}, 0x100000000, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d2, 0xff}, 0x2, @in=@loopback, 0x3506, 0x6, 0x233d3e0a3b96533a, 0x0, 0x7, 0x0, 0x8}}, 0xe8) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:13:50 executing program 4: syz_execute_func(&(0x7f0000000180)="0c0ab5b598cd801b69e4f56962f5696200d9d9d0c441395bf98fe9589b26c7e4c753fbc4e101edfec4067d8226650f4b6ca5fe00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c4c268d356cb5b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6a6df646736676670664336660fd2938c0000006666450f17720d1d54111d00") 16:13:50 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)) 16:13:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x57cf, 0x0, 0xab0, 0x203}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x1, 0x4e23, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x3f, 0x0, r3}, {0x1, 0x401, 0x5c, 0x4, 0x1, 0x3f, 0x3, 0x1}, {0x2, 0x7, 0x3}, 0x100000000, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d2, 0xff}, 0x2, @in=@loopback, 0x3506, 0x6, 0x233d3e0a3b96533a, 0x0, 0x7, 0x0, 0x8}}, 0xe8) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:13:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000280)=""/82, 0x52) getdents64(r0, &(0x7f0000000080)=""/73, 0x49) 16:13:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x57cf, 0x0, 0xab0, 0x203}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x1, 0x4e23, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x3f, 0x0, r3}, {0x1, 0x401, 0x5c, 0x4, 0x1, 0x3f, 0x3, 0x1}, {0x2, 0x7, 0x3}, 0x100000000, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d2, 0xff}, 0x2, @in=@loopback, 0x3506, 0x6, 0x233d3e0a3b96533a, 0x0, 0x7, 0x0, 0x8}}, 0xe8) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:13:50 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)) 16:13:50 executing program 1: syz_execute_func(&(0x7f0000000200)="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") 16:13:50 executing program 0: r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000540)=""/117, 0x75}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) 16:13:50 executing program 1: syz_execute_func(&(0x7f0000000200)="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") 16:13:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x57cf, 0x0, 0xab0, 0x203}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x1, 0x4e23, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x3f, 0x0, r3}, {0x1, 0x401, 0x5c, 0x4, 0x1, 0x3f, 0x3, 0x1}, {0x2, 0x7, 0x3}, 0x100000000, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d2, 0xff}, 0x2, @in=@loopback, 0x3506, 0x6, 0x233d3e0a3b96533a, 0x0, 0x7, 0x0, 0x8}}, 0xe8) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:13:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000280)=""/82, 0x52) getdents64(r0, &(0x7f0000000080)=""/73, 0x49) 16:13:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000280)=""/82, 0x52) getdents64(r0, &(0x7f0000000080)=""/73, 0x49) 16:13:50 executing program 1: syz_execute_func(&(0x7f0000000200)="66f30f16ffd52b98cd80c4e2fda6bd9ee7cafb29e4f3e467675cd9f6c4c27d1361000f381cd6d0c60beec4c15dd2e78fe938015161affeebffff2e2ec4da7676c4c3fd019300000000048f08eaeee073660fea41ae80c4c3f36ec4c1fe5ba7feefffffe8e8484151f30f0fd2b05f8fea3812cf040000000f01d8660f3a2254e3000a7804e12215f30909fdc4c17f100e085a000000acd1c40fcf55cd2766642e3e642667f3dd1065dae9e9c3c4e2152f7604c4c21dbc21660f3a1781dc1b065bf40000c4c3e56af965c4e145d5bdf5ffffff142c4d4d5bf48fe850864e0b850f10ebc4c2fd318a05000000e11758e15ff60fdf3b3bfe8225000000bd4343660f4f01212e71f1f1f20f01a4b5820300008fc8389e8e04000000001411c4e2bd45937c930000") 16:13:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x57cf, 0x0, 0xab0, 0x203}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x1, 0x4e23, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x3f, 0x0, r3}, {0x1, 0x401, 0x5c, 0x4, 0x1, 0x3f, 0x3, 0x1}, {0x2, 0x7, 0x3}, 0x100000000, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d2, 0xff}, 0x2, @in=@loopback, 0x3506, 0x6, 0x233d3e0a3b96533a, 0x0, 0x7, 0x0, 0x8}}, 0xe8) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:13:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000280)=""/82, 0x52) getdents64(r0, &(0x7f0000000080)=""/73, 0x49) 16:13:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000280)=""/82, 0x52) getdents64(r0, &(0x7f0000000080)=""/73, 0x49) 16:13:51 executing program 1: syz_execute_func(&(0x7f0000000200)="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") 16:13:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x57cf, 0x0, 0xab0, 0x203}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') getsockopt$inet6_mreq(r1, 0x29, 0x15, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x1, 0x4e23, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x3f, 0x0, r3}, {0x1, 0x401, 0x5c, 0x4, 0x1, 0x3f, 0x3, 0x1}, {0x2, 0x7, 0x3}, 0x100000000, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d2, 0xff}, 0x2, @in=@loopback, 0x3506, 0x6, 0x233d3e0a3b96533a, 0x0, 0x7, 0x0, 0x8}}, 0xe8) clone(0x20002104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000027c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:13:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000280)=""/82, 0x52) getdents64(r0, &(0x7f0000000080)=""/73, 0x49) 16:13:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000280)=""/82, 0x52) getdents64(r0, &(0x7f0000000080)=""/73, 0x49) 16:13:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x9}}], 0x8, 0x0, 0x0) 16:13:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x5414, &(0x7f00000001c0)) 16:13:51 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x3, &(0x7f0000000000)='$#trusted\x00', 0xa) 16:13:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:13:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x5414, &(0x7f00000001c0)) 16:13:51 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x3, &(0x7f0000000000)='$#trusted\x00', 0xa) 16:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000027c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:13:52 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x3, &(0x7f0000000000)='$#trusted\x00', 0xa) 16:13:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:13:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x9}}], 0x8, 0x0, 0x0) 16:13:52 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x3, &(0x7f0000000000)='$#trusted\x00', 0xa) 16:13:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x5414, &(0x7f00000001c0)) 16:13:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:13:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000027c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:13:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x9}}], 0x8, 0x0, 0x0) 16:13:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x5414, &(0x7f00000001c0)) 16:13:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 16:13:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000027c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:13:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x9}}], 0x8, 0x0, 0x0) 16:13:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000027c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:13:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000027c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:13:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000027c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:13:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000027c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000027c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:13:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0xfcd8, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xff5d) recvmmsg(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f00000027c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 16:13:54 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/57, 0xc}], 0x1, 0x0) 16:13:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000001340)='/dev/dsp#\x00', 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b5}, &(0x7f0000000200), 0x0) 16:13:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00\x00\x00\x05\x00', r3}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:54 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/57, 0xc}], 0x1, 0x0) 16:13:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) epoll_create1(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 16:13:54 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0xf69da000}, 0x200000}) 16:13:54 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2710, 0x0, &(0x7f000033bffc)) 16:13:54 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/57, 0xc}], 0x1, 0x0) 16:13:54 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0xf69da000}, 0x200000}) 16:13:54 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2710, 0x0, &(0x7f000033bffc)) 16:13:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) epoll_create1(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 16:13:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000001340)='/dev/dsp#\x00', 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b5}, &(0x7f0000000200), 0x0) 16:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) epoll_create1(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 16:13:55 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/57, 0xc}], 0x1, 0x0) 16:13:55 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2710, 0x0, &(0x7f000033bffc)) 16:13:55 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/68) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@gcm_128={{}, "11db2682adad4307", "0cf28921e31e67cce747454988cab110", "8049f3e6", "8d94f5444a1ca09a"}, 0x28) 16:13:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) epoll_create1(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 16:13:55 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000001340)='/dev/dsp#\x00', 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b5}, &(0x7f0000000200), 0x0) 16:13:55 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2710, 0x0, &(0x7f000033bffc)) 16:13:55 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0xf69da000}, 0x200000}) 16:13:55 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/68) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@gcm_128={{}, "11db2682adad4307", "0cf28921e31e67cce747454988cab110", "8049f3e6", "8d94f5444a1ca09a"}, 0x28) 16:13:55 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/68) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@gcm_128={{}, "11db2682adad4307", "0cf28921e31e67cce747454988cab110", "8049f3e6", "8d94f5444a1ca09a"}, 0x28) 16:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) epoll_create1(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 16:13:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) epoll_create1(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 16:13:55 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/68) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@gcm_128={{}, "11db2682adad4307", "0cf28921e31e67cce747454988cab110", "8049f3e6", "8d94f5444a1ca09a"}, 0x28) 16:13:55 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000001340)='/dev/dsp#\x00', 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b5}, &(0x7f0000000200), 0x0) 16:13:55 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0xf69da000}, 0x200000}) 16:13:56 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/68) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@gcm_128={{}, "11db2682adad4307", "0cf28921e31e67cce747454988cab110", "8049f3e6", "8d94f5444a1ca09a"}, 0x28) 16:13:56 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/68) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@gcm_128={{}, "11db2682adad4307", "0cf28921e31e67cce747454988cab110", "8049f3e6", "8d94f5444a1ca09a"}, 0x28) 16:13:56 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/68) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@gcm_128={{}, "11db2682adad4307", "0cf28921e31e67cce747454988cab110", "8049f3e6", "8d94f5444a1ca09a"}, 0x28) 16:13:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) epoll_create1(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 16:13:56 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/68) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@gcm_128={{}, "11db2682adad4307", "0cf28921e31e67cce747454988cab110", "8049f3e6", "8d94f5444a1ca09a"}, 0x28) 16:13:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @loopback}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 16:13:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 16:13:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1105511, 0x0) 16:13:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@dev, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000040)=0x20) 16:13:56 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/68) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@gcm_128={{}, "11db2682adad4307", "0cf28921e31e67cce747454988cab110", "8049f3e6", "8d94f5444a1ca09a"}, 0x28) 16:13:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 16:13:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @loopback}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 16:13:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1105511, 0x0) 16:13:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@dev, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000040)=0x20) 16:13:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @loopback}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 16:13:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@dev, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000040)=0x20) 16:13:57 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/68) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300)=@gcm_128={{}, "11db2682adad4307", "0cf28921e31e67cce747454988cab110", "8049f3e6", "8d94f5444a1ca09a"}, 0x28) 16:13:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 16:13:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1105511, 0x0) 16:13:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @loopback}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 16:13:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @loopback}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 16:13:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@dev, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000040)=0x20) 16:13:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1105511, 0x0) 16:13:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)={0x1f, 0x3ff, 0x8, 0x0, 0x800, 0x80000000, 0x0, 0x0, 0x8000, 0xae2b000000000, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x100, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r4}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x100000d, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x84400) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 16:13:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @loopback}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 16:13:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 16:13:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @loopback}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 16:13:57 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xfff}, 0x10) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x3) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000280)={0x80000000, 0x1, "8cae1c7019886f3bf62f80ebe540e018a53afb14271f734f17e339ede8bad330", 0x4, 0x7302, 0x0, 0x7000000000000, 0x2, 0x3, 0x0, 0x9, [0x8001, 0x7, 0xfffffffffffff801, 0x7]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)={0x0, 0x8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x0, 0xa, 0x100000000000, "3d042aa1166aa47097b1aff318a4e7ef54dbea473523866765b603aafd97f29e", 0x32315241}) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc00, 0x3, &(0x7f0000ff9000/0x4000)=nil) socket$inet(0x2, 0x0, 0xadbf) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) 16:13:57 executing program 5: pipe2(0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7f, 0x100) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) readv(r1, &(0x7f00000008c0)=[{&(0x7f0000000980)=""/191, 0xbf}], 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x6}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 16:13:57 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @local, 0x400000}, 0x10) 16:13:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x3d1) write$binfmt_aout(r0, 0x0, 0x0) 16:13:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xc001, 0x0, 0x0) 16:13:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)={0x1f, 0x3ff, 0x8, 0x0, 0x800, 0x80000000, 0x0, 0x0, 0x8000, 0xae2b000000000, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x100, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r4}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x100000d, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x84400) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) [ 1107.015960][T26664] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 16:13:58 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @local, 0x400000}, 0x10) 16:13:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xc001, 0x0, 0x0) 16:13:58 executing program 5: pipe2(0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7f, 0x100) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) readv(r1, &(0x7f00000008c0)=[{&(0x7f0000000980)=""/191, 0xbf}], 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x6}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 16:13:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x3d1) write$binfmt_aout(r0, 0x0, 0x0) 16:13:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)={0x1f, 0x3ff, 0x8, 0x0, 0x800, 0x80000000, 0x0, 0x0, 0x8000, 0xae2b000000000, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x100, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r4}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x100000d, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x84400) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 16:13:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xc001, 0x0, 0x0) [ 1107.809798][T26677] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 16:13:58 executing program 5: pipe2(0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7f, 0x100) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) readv(r1, &(0x7f00000008c0)=[{&(0x7f0000000980)=""/191, 0xbf}], 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x6}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 16:13:58 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @local, 0x400000}, 0x10) 16:13:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x3d1) write$binfmt_aout(r0, 0x0, 0x0) 16:13:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xc001, 0x0, 0x0) 16:13:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)={0x1f, 0x3ff, 0x8, 0x0, 0x800, 0x80000000, 0x0, 0x0, 0x8000, 0xae2b000000000, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x100, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r4}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x100000d, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x84400) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 16:13:58 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xfff}, 0x10) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x3) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000280)={0x80000000, 0x1, "8cae1c7019886f3bf62f80ebe540e018a53afb14271f734f17e339ede8bad330", 0x4, 0x7302, 0x0, 0x7000000000000, 0x2, 0x3, 0x0, 0x9, [0x8001, 0x7, 0xfffffffffffff801, 0x7]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)={0x0, 0x8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x0, 0xa, 0x100000000000, "3d042aa1166aa47097b1aff318a4e7ef54dbea473523866765b603aafd97f29e", 0x32315241}) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc00, 0x3, &(0x7f0000ff9000/0x4000)=nil) socket$inet(0x2, 0x0, 0xadbf) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) 16:13:59 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @local, 0x400000}, 0x10) 16:13:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x3d1) write$binfmt_aout(r0, 0x0, 0x0) [ 1108.195009][T27016] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 16:13:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x3d1) write$binfmt_aout(r0, 0x0, 0x0) 16:13:59 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)={0x1f, 0x3ff, 0x8, 0x0, 0x800, 0x80000000, 0x0, 0x0, 0x8000, 0xae2b000000000, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x100, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r4}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x100000d, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x84400) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 16:13:59 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0xfffffffffffffe01) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0x100) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) restart_syscall() 16:13:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x3d1) write$binfmt_aout(r0, 0x0, 0x0) 16:13:59 executing program 5: pipe2(0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7f, 0x100) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) readv(r1, &(0x7f00000008c0)=[{&(0x7f0000000980)=""/191, 0xbf}], 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x6}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 16:13:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1120009000e007c990f0063e3000000000000812fa80004000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 16:13:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x3d1) write$binfmt_aout(r0, 0x0, 0x0) 16:13:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 16:13:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) [ 1109.062473][T27159] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 16:14:00 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xfff}, 0x10) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x3) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000280)={0x80000000, 0x1, "8cae1c7019886f3bf62f80ebe540e018a53afb14271f734f17e339ede8bad330", 0x4, 0x7302, 0x0, 0x7000000000000, 0x2, 0x3, 0x0, 0x9, [0x8001, 0x7, 0xfffffffffffff801, 0x7]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)={0x0, 0x8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x0, 0xa, 0x100000000000, "3d042aa1166aa47097b1aff318a4e7ef54dbea473523866765b603aafd97f29e", 0x32315241}) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc00, 0x3, &(0x7f0000ff9000/0x4000)=nil) socket$inet(0x2, 0x0, 0xadbf) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) 16:14:00 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYBLOB="4d0000005460584b5784f3d63ab7677019ed1aa9a852edb6e9d3e6fb092dd6bbd59e626a68cbfa9b9a6000e925b6036ee7742187f98590921a72a0ebe5383dea5f8148f114a73f08149263debad0b5b645ce8babe26347eefe4b376e24af99d1e4f8da4b648f7c758f154907ee8f192cea46092638b145ed686c33d65a5ffe58d3ca9227993dcc431db962eb86b6df"], 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 16:14:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)={0x1f, 0x3ff, 0x8, 0x0, 0x800, 0x80000000, 0x0, 0x0, 0x8000, 0xae2b000000000, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x100, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r4}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x100000d, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x84400) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 16:14:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1120009000e007c990f0063e3000000000000812fa80004000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 16:14:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 16:14:00 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYBLOB="4d0000005460584b5784f3d63ab7677019ed1aa9a852edb6e9d3e6fb092dd6bbd59e626a68cbfa9b9a6000e925b6036ee7742187f98590921a72a0ebe5383dea5f8148f114a73f08149263debad0b5b645ce8babe26347eefe4b376e24af99d1e4f8da4b648f7c758f154907ee8f192cea46092638b145ed686c33d65a5ffe58d3ca9227993dcc431db962eb86b6df"], 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 1109.393327][T27424] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 16:14:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 16:14:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1120009000e007c990f0063e3000000000000812fa80004000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 16:14:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 16:14:00 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xfff}, 0x10) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x3) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000280)={0x80000000, 0x1, "8cae1c7019886f3bf62f80ebe540e018a53afb14271f734f17e339ede8bad330", 0x4, 0x7302, 0x0, 0x7000000000000, 0x2, 0x3, 0x0, 0x9, [0x8001, 0x7, 0xfffffffffffff801, 0x7]}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)={0x0, 0x8}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x0, 0xa, 0x100000000000, "3d042aa1166aa47097b1aff318a4e7ef54dbea473523866765b603aafd97f29e", 0x32315241}) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc00, 0x3, &(0x7f0000ff9000/0x4000)=nil) socket$inet(0x2, 0x0, 0xadbf) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) 16:14:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)={0x1f, 0x3ff, 0x8, 0x0, 0x800, 0x80000000, 0x0, 0x0, 0x8000, 0xae2b000000000, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x100, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r4}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x100000d, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x84400) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 16:14:00 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYBLOB="4d0000005460584b5784f3d63ab7677019ed1aa9a852edb6e9d3e6fb092dd6bbd59e626a68cbfa9b9a6000e925b6036ee7742187f98590921a72a0ebe5383dea5f8148f114a73f08149263debad0b5b645ce8babe26347eefe4b376e24af99d1e4f8da4b648f7c758f154907ee8f192cea46092638b145ed686c33d65a5ffe58d3ca9227993dcc431db962eb86b6df"], 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 1109.762843][T27479] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 1109.775982][T27483] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 16:14:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 16:14:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1120009000e007c990f0063e3000000000000812fa80004000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 16:14:00 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYBLOB="4d0000005460584b5784f3d63ab7677019ed1aa9a852edb6e9d3e6fb092dd6bbd59e626a68cbfa9b9a6000e925b6036ee7742187f98590921a72a0ebe5383dea5f8148f114a73f08149263debad0b5b645ce8babe26347eefe4b376e24af99d1e4f8da4b648f7c758f154907ee8f192cea46092638b145ed686c33d65a5ffe58d3ca9227993dcc431db962eb86b6df"], 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 16:14:00 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYBLOB="4d0000005460584b5784f3d63ab7677019ed1aa9a852edb6e9d3e6fb092dd6bbd59e626a68cbfa9b9a6000e925b6036ee7742187f98590921a72a0ebe5383dea5f8148f114a73f08149263debad0b5b645ce8babe26347eefe4b376e24af99d1e4f8da4b648f7c758f154907ee8f192cea46092638b145ed686c33d65a5ffe58d3ca9227993dcc431db962eb86b6df"], 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 16:14:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010007080800418e00000004fcff", 0x58}], 0x1) [ 1110.116747][T27497] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 16:14:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 16:14:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b501000000000000000a060000000118fa1efd9b0b"}, 0x48}}, 0x0) 16:14:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010007080800418e00000004fcff", 0x58}], 0x1) 16:14:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) fcntl$setsig(r0, 0xa, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000c62000/0x4000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f0000000100), 0x0) 16:14:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) fcntl$setsig(r0, 0xa, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000c62000/0x4000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f0000000100), 0x0) 16:14:01 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYBLOB="4d0000005460584b5784f3d63ab7677019ed1aa9a852edb6e9d3e6fb092dd6bbd59e626a68cbfa9b9a6000e925b6036ee7742187f98590921a72a0ebe5383dea5f8148f114a73f08149263debad0b5b645ce8babe26347eefe4b376e24af99d1e4f8da4b648f7c758f154907ee8f192cea46092638b145ed686c33d65a5ffe58d3ca9227993dcc431db962eb86b6df"], 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 16:14:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010007080800418e00000004fcff", 0x58}], 0x1) 16:14:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) fcntl$setsig(r0, 0xa, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000c62000/0x4000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f0000000100), 0x0) 16:14:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 16:14:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010007080800418e00000004fcff", 0x58}], 0x1) 16:14:01 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYBLOB="4d0000005460584b5784f3d63ab7677019ed1aa9a852edb6e9d3e6fb092dd6bbd59e626a68cbfa9b9a6000e925b6036ee7742187f98590921a72a0ebe5383dea5f8148f114a73f08149263debad0b5b645ce8babe26347eefe4b376e24af99d1e4f8da4b648f7c758f154907ee8f192cea46092638b145ed686c33d65a5ffe58d3ca9227993dcc431db962eb86b6df"], 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 16:14:01 executing program 4: syz_execute_func(&(0x7f0000000080)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a6136ace468f4a95ff9c44149c4e178ae570fc421fc51c1ea01ef8f8920010e4545186746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000026ca400f0d18a018a0fe5ff68b646736676666430fefb3000000000804f4f30f1a12e250500f7c29") 16:14:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) fcntl$setsig(r0, 0xa, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000c62000/0x4000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f0000000100), 0x0) 16:14:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) fcntl$setsig(r0, 0xa, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000c62000/0x4000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f0000000100), 0x0) 16:14:01 executing program 5: syz_execute_func(&(0x7f0000000180)="0c17b5b598cd801b6969ef69dc00d9d9d0c44129fd7bc4c119e4bda76623ff1cc18fe9589b26c401cfc4d101c4d101c4427d13664d0f3a6008d500c47f4141f2168f4808eebce00000802000c421fc640fa8c1ea01efb06645c4c14dd98999899999c4e2a3f5842b322333330fa6172c24a1a1460f569f0000cc0026400f0d18c401fe5fe6d9fffc6736676666430fefb3000000000004f4660f3841ae390900000f17720d14111d54111d00") 16:14:01 executing program 4: syz_execute_func(&(0x7f0000000080)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a6136ace468f4a95ff9c44149c4e178ae570fc421fc51c1ea01ef8f8920010e4545186746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000026ca400f0d18a018a0fe5ff68b646736676666430fefb3000000000804f4f30f1a12e250500f7c29") 16:14:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x8000a, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 16:14:02 executing program 4: syz_execute_func(&(0x7f0000000080)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a6136ace468f4a95ff9c44149c4e178ae570fc421fc51c1ea01ef8f8920010e4545186746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000026ca400f0d18a018a0fe5ff68b646736676666430fefb3000000000804f4f30f1a12e250500f7c29") 16:14:02 executing program 5: syz_execute_func(&(0x7f0000000180)="0c17b5b598cd801b6969ef69dc00d9d9d0c44129fd7bc4c119e4bda76623ff1cc18fe9589b26c401cfc4d101c4d101c4427d13664d0f3a6008d500c47f4141f2168f4808eebce00000802000c421fc640fa8c1ea01efb06645c4c14dd98999899999c4e2a3f5842b322333330fa6172c24a1a1460f569f0000cc0026400f0d18c401fe5fe6d9fffc6736676666430fefb3000000000004f4660f3841ae390900000f17720d14111d54111d00") 16:14:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) fcntl$setsig(r0, 0xa, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000c62000/0x4000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f0000000100), 0x0) 16:14:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socketpair(0xc, 0x807, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) unshare(0x40000000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x80000001) ioctl$TIOCNOTTY(r1, 0x5422) symlink(&(0x7f0000000140)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x3}}, 0x18) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000180)=0x1, 0x4) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xc9e, 0xd99f, 0xffff, 0x9, 0xe022, 0x0, 0x4, 0x80, 0xfc0]) timer_gettime(0x0, &(0x7f0000000380)) io_setup(0x81, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0200000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ef000002000000", 0x38}]) 16:14:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, 0x0) fcntl$setsig(r0, 0xa, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000c62000/0x4000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f0000000100), 0x0) 16:14:02 executing program 4: syz_execute_func(&(0x7f0000000080)="0fbecc91cd80d3d369ef69dc00d9d0d0c44139fd5bf930c7c7e4c653fbc461f85a6136ace468f4a95ff9c44149c4e178ae570fc421fc51c1ea01ef8f8920010e4545186746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000026ca400f0d18a018a0fe5ff68b646736676666430fefb3000000000804f4f30f1a12e250500f7c29") 16:14:02 executing program 5: syz_execute_func(&(0x7f0000000180)="0c17b5b598cd801b6969ef69dc00d9d9d0c44129fd7bc4c119e4bda76623ff1cc18fe9589b26c401cfc4d101c4d101c4427d13664d0f3a6008d500c47f4141f2168f4808eebce00000802000c421fc640fa8c1ea01efb06645c4c14dd98999899999c4e2a3f5842b322333330fa6172c24a1a1460f569f0000cc0026400f0d18c401fe5fe6d9fffc6736676666430fefb3000000000004f4660f3841ae390900000f17720d14111d54111d00") 16:14:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x100000000000019, 0x0, &(0x7f0000000040)=0x1) 16:14:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x8000a, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 16:14:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\xbc\xf6', 0x0) write(r0, &(0x7f0000000300)="ddbfffff", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 16:14:02 executing program 5: syz_execute_func(&(0x7f0000000180)="0c17b5b598cd801b6969ef69dc00d9d9d0c44129fd7bc4c119e4bda76623ff1cc18fe9589b26c401cfc4d101c4d101c4427d13664d0f3a6008d500c47f4141f2168f4808eebce00000802000c421fc640fa8c1ea01efb06645c4c14dd98999899999c4e2a3f5842b322333330fa6172c24a1a1460f569f0000cc0026400f0d18c401fe5fe6d9fffc6736676666430fefb3000000000004f4660f3841ae390900000f17720d14111d54111d00") 16:14:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x100000000000019, 0x0, &(0x7f0000000040)=0x1) 16:14:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\xbc\xf6', 0x0) write(r0, &(0x7f0000000300)="ddbfffff", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 16:14:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f00000000c0)="1c0000004a005f0214f9072a000904000a000000000000df00000000", 0x1c) 16:14:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x8000a, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) [ 1112.083105][T27867] IPVS: ftp: loaded support on port[0] = 21 [ 1112.625375][T27872] IPVS: ftp: loaded support on port[0] = 21 16:14:03 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socketpair(0xc, 0x807, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) unshare(0x40000000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x80000001) ioctl$TIOCNOTTY(r1, 0x5422) symlink(&(0x7f0000000140)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x3}}, 0x18) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000180)=0x1, 0x4) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xc9e, 0xd99f, 0xffff, 0x9, 0xe022, 0x0, 0x4, 0x80, 0xfc0]) timer_gettime(0x0, &(0x7f0000000380)) io_setup(0x81, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0200000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ef000002000000", 0x38}]) 16:14:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}}, 0x5c) 16:14:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x100000000000019, 0x0, &(0x7f0000000040)=0x1) 16:14:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\xbc\xf6', 0x0) write(r0, &(0x7f0000000300)="ddbfffff", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 16:14:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x8000a, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 16:14:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f00000000c0)="1c0000004a005f0214f9072a000904000a000000000000df00000000", 0x1c) 16:14:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\xbc\xf6', 0x0) write(r0, &(0x7f0000000300)="ddbfffff", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 16:14:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f00000000c0)="1c0000004a005f0214f9072a000904000a000000000000df00000000", 0x1c) 16:14:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}}, 0x5c) 16:14:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x100000000000019, 0x0, &(0x7f0000000040)=0x1) 16:14:03 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) socketpair(0x8, 0x0, 0xce, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xcb49) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 16:14:03 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000000)='!\x00') 16:14:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socketpair(0xc, 0x807, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) unshare(0x40000000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x80000001) ioctl$TIOCNOTTY(r1, 0x5422) symlink(&(0x7f0000000140)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x3}}, 0x18) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000180)=0x1, 0x4) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xc9e, 0xd99f, 0xffff, 0x9, 0xe022, 0x0, 0x4, 0x80, 0xfc0]) timer_gettime(0x0, &(0x7f0000000380)) io_setup(0x81, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0200000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ef000002000000", 0x38}]) 16:14:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}}, 0x5c) 16:14:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f00000000c0)="1c0000004a005f0214f9072a000904000a000000000000df00000000", 0x1c) 16:14:05 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev}, 0x20) io_submit(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) getpgrp(0xffffffffffffffff) 16:14:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000000)='!\x00') 16:14:05 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) socketpair(0x8, 0x0, 0xce, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xcb49) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 16:14:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}}, 0x5c) 16:14:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000000)='!\x00') 16:14:05 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev}, 0x20) io_submit(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) getpgrp(0xffffffffffffffff) 16:14:05 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev}, 0x20) io_submit(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) getpgrp(0xffffffffffffffff) 16:14:05 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) socketpair(0x8, 0x0, 0xce, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xcb49) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 16:14:05 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) socketpair(0x8, 0x0, 0xce, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xcb49) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) [ 1115.226489][T28274] IPVS: ftp: loaded support on port[0] = 21 16:14:06 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000000)='!\x00') 16:14:06 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev}, 0x20) io_submit(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) getpgrp(0xffffffffffffffff) 16:14:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socketpair(0xc, 0x807, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) unshare(0x40000000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x80000001) ioctl$TIOCNOTTY(r1, 0x5422) symlink(&(0x7f0000000140)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x3}}, 0x18) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000180)=0x1, 0x4) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xc9e, 0xd99f, 0xffff, 0x9, 0xe022, 0x0, 0x4, 0x80, 0xfc0]) timer_gettime(0x0, &(0x7f0000000380)) io_setup(0x81, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0200000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ef000002000000", 0x38}]) 16:14:06 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev}, 0x20) io_submit(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) getpgrp(0xffffffffffffffff) 16:14:06 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) socketpair(0x8, 0x0, 0xce, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xcb49) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 16:14:06 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) socketpair(0x8, 0x0, 0xce, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xcb49) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 16:14:06 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev}, 0x20) io_submit(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) getpgrp(0xffffffffffffffff) 16:14:06 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) socketpair(0x8, 0x0, 0xce, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xcb49) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 16:14:06 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev}, 0x20) io_submit(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) getpgrp(0xffffffffffffffff) 16:14:06 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 16:14:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x20002) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 16:14:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x6f, 0x0, &(0x7f0000001100)) 16:14:07 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$audion(0x0, 0x8, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000480)={0x0, 0x51, "dccba050669dd12187cd5b578e1c1139bd9e022df256d1bef016eb373ec8767316839180ddbe08ad46f19d95dc6cfbfeab962ec7968a0335bef020d2824a043e963604c78a31af3a915c890679677176d7"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000094) 16:14:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x200, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:14:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) syz_open_dev$dmmidi(0x0, 0x0, 0x2041) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) 16:14:08 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 16:14:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x6f, 0x0, &(0x7f0000001100)) 16:14:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x200, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:14:08 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$audion(0x0, 0x8, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000480)={0x0, 0x51, "dccba050669dd12187cd5b578e1c1139bd9e022df256d1bef016eb373ec8767316839180ddbe08ad46f19d95dc6cfbfeab962ec7968a0335bef020d2824a043e963604c78a31af3a915c890679677176d7"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000094) 16:14:08 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 16:14:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x200, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:14:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x6f, 0x0, &(0x7f0000001100)) 16:14:08 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 16:14:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x200, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:14:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x6f, 0x0, &(0x7f0000001100)) 16:14:08 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$audion(0x0, 0x8, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000480)={0x0, 0x51, "dccba050669dd12187cd5b578e1c1139bd9e022df256d1bef016eb373ec8767316839180ddbe08ad46f19d95dc6cfbfeab962ec7968a0335bef020d2824a043e963604c78a31af3a915c890679677176d7"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000094) 16:14:08 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="dd409378ddb0c7ad7e806a9f8ddd872614368f2aae59e6d8d8c7e67c06d3153bfac0123514ecaf47ce6f5f98a268f24897", 0x31, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000002c0)='user\x00', &(0x7f0000000300)='\x00') 16:14:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x200, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:14:09 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="dd409378ddb0c7ad7e806a9f8ddd872614368f2aae59e6d8d8c7e67c06d3153bfac0123514ecaf47ce6f5f98a268f24897", 0x31, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000002c0)='user\x00', &(0x7f0000000300)='\x00') 16:14:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x200, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:14:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='-0m\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x51, "dccba050669dd12187cd5b578e1c1139bd9e022df256d1bef016eb373ec8767316839180ddbe08ad46f19d95dc6cfbfeab962ec7968a0335bef020d2824a043e963604c78a31af3a915c890679677176d7"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000094) 16:14:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='-0m\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv4_deladdr={0x30, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x10) 16:14:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 16:14:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8010aebc, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 16:14:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x200, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:14:10 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f0000000100)={0x0, 0xe7}) 16:14:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv4_deladdr={0x30, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x10) 16:14:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x47}, 0x98) 16:14:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv4_deladdr={0x30, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x10) 16:14:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 16:14:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8010aebc, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 16:14:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x47}, 0x98) 16:14:10 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f0000000100)={0x0, 0xe7}) 16:14:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv4_deladdr={0x30, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x10) 16:14:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 16:14:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/44) 16:14:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8010aebc, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 16:14:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:14:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR64=&(0x7f0000000040)=ANY=[], @ANYPTR64=&(0x7f0000000080)=ANY=[]], 0x0, 0x0, 0x0}) 16:14:11 executing program 4: syz_emit_ethernet(0x140, &(0x7f0000007000)={@local, @empty=[0xf000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x4}}}}}}, 0x0) 16:14:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 1120.570517][T29176] input:  as /devices/virtual/input/input114 [ 1120.606207][T29176] input: failed to attach handler leds to device input114, error: -6 16:14:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/44) 16:14:11 executing program 4: syz_emit_ethernet(0x140, &(0x7f0000007000)={@local, @empty=[0xf000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x4}}}}}}, 0x0) 16:14:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:14:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:14:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8010aebc, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 16:14:11 executing program 4: syz_emit_ethernet(0x140, &(0x7f0000007000)={@local, @empty=[0xf000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x4}}}}}}, 0x0) 16:14:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR64=&(0x7f0000000040)=ANY=[], @ANYPTR64=&(0x7f0000000080)=ANY=[]], 0x0, 0x0, 0x0}) 16:14:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/44) 16:14:12 executing program 4: syz_emit_ethernet(0x140, &(0x7f0000007000)={@local, @empty=[0xf000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x4}}}}}}, 0x0) 16:14:12 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0}, 0x0) [ 1121.236743][T29293] input:  as /devices/virtual/input/input116 16:14:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/44) [ 1121.279709][T29295] input:  as /devices/virtual/input/input117 16:14:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR64=&(0x7f0000000040)=ANY=[], @ANYPTR64=&(0x7f0000000080)=ANY=[]], 0x0, 0x0, 0x0}) 16:14:12 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18}, 0x18) lseek(r0, 0x0, 0x3) 16:14:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2279, 0x0) 16:14:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:14:12 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0}, 0x0) 16:14:12 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18}, 0x18) lseek(r0, 0x0, 0x3) 16:14:12 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR64=&(0x7f0000000040)=ANY=[], @ANYPTR64=&(0x7f0000000080)=ANY=[]], 0x0, 0x0, 0x0}) 16:14:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2279, 0x0) 16:14:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:14:13 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18}, 0x18) lseek(r0, 0x0, 0x3) 16:14:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2279, 0x0) 16:14:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/99, 0x18) 16:14:13 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0}, 0x0) [ 1122.317103][T29347] input:  as /devices/virtual/input/input119 [ 1122.339755][T29343] input:  as /devices/virtual/input/input118 16:14:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2279, 0x0) 16:14:13 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18}, 0x18) lseek(r0, 0x0, 0x3) 16:14:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:14:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/99, 0x18) 16:14:13 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0}, 0x0) 16:14:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f00000f4000/0x4000)=nil, 0x4000}) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 16:14:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:14:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/99, 0x18) 16:14:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41f00, 0x0, [], 0x0, 0x80000000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) 16:14:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 16:14:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/99, 0x18) 16:14:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41f00, 0x0, [], 0x0, 0x80000000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) [ 1123.217455][T29380] input:  as /devices/virtual/input/input120 16:14:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f00000f4000/0x4000)=nil, 0x4000}) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 16:14:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 16:14:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41f00, 0x0, [], 0x0, 0x80000000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) 16:14:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 16:14:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="86617400000000000000000000000000000000000000000000000000000000001b000000050000005405000000000000d4040000d40400000000000068020000b4060000b4060000b4060000b4060000b4060000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800534e4154000000000000000000000000000000000000000000000000000108000000ac14140a000000000000000000000000fe8000000000000000000000000000bbc1ff0064ff01000000000000000000000000000136fe88b82881d7997c63b7cfbb1228beff0000ffff000000ff000000ffffff0000000000000000ff00000000ffffff0065727370616e3000000000000000000073797a5f74756e000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000005c00000410000000000000000000000000000000ec0034010000000000000000000000000000000000000000000000002400686c00000000000000000000000000000000000000000000000000000000030100004800534e415400000000000000000000000000000000000000000000000000010100000000000000000000000000ffff00000000ffffd7510000000000000000000000004e20020052b5c73b335fe593d65202cec010310dfe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000626f6e64300000000000000000000000626174616476300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d020000000000ec00340100000000000000000000000000000000000000000000000024006970763668656164"], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x4cb]}) syz_genetlink_get_family_id$ipvs(0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000020000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:14:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f00000f4000/0x4000)=nil, 0x4000}) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 16:14:14 executing program 3: mkdir(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0xfffffeae) read$FUSE(0xffffffffffffffff, 0x0, 0x169eeced11646c89) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) write$P9_RREADDIR(r1, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00\xff\x00\x1f\x00\x00`\x00\x03\x00', @ifru_names='bond_slave_1\x00'}) 16:14:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 16:14:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41f00, 0x0, [], 0x0, 0x80000000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) 16:14:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f00000f4000/0x4000)=nil, 0x4000}) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) [ 1123.881153][T29642] bond0: Releasing backup interface bond_slave_1 16:14:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 16:14:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xd74f84c47e6531b3, 0x0, 0x0, 0x1cf) 16:14:15 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c2842ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceac76345ece7496281f81562ac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e231d8ff08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31aaf551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987c3b911144b45b0c4dcdba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339932ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133cd2c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc", 0x1000}, 0x1006) 16:14:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}, 0xa0) 16:14:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000009c0)=0x1f, 0x4) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x400025d, 0x0) 16:14:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 16:14:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}, 0xa0) 16:14:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000009c0)=0x1f, 0x4) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x400025d, 0x0) [ 1124.673563][T29668] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1124.735780][T29897] bond0: Releasing backup interface bond_slave_1 16:14:15 executing program 3: mkdir(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0xfffffeae) read$FUSE(0xffffffffffffffff, 0x0, 0x169eeced11646c89) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) write$P9_RREADDIR(r1, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00\xff\x00\x1f\x00\x00`\x00\x03\x00', @ifru_names='bond_slave_1\x00'}) 16:14:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}, 0xa0) 16:14:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000009c0)=0x1f, 0x4) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x400025d, 0x0) 16:14:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 16:14:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xd74f84c47e6531b3, 0x0, 0x0, 0x1cf) 16:14:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000009c0)=0x1f, 0x4) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x400025d, 0x0) 16:14:16 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) 16:14:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}, 0xa0) [ 1125.388684][T30017] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:14:16 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) 16:14:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) 16:14:16 executing program 3: mkdir(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0xfffffeae) read$FUSE(0xffffffffffffffff, 0x0, 0x169eeced11646c89) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) write$P9_RREADDIR(r1, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00\xff\x00\x1f\x00\x00`\x00\x03\x00', @ifru_names='bond_slave_1\x00'}) 16:14:16 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="ab7165d2ee7e1f042ddcc5e1000000000010"]) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 16:14:19 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="ab7165d2ee7e1f042ddcc5e1000000000010"]) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000009c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x64, 0x0) 16:14:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 16:14:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xfffffffffffffff8, 0x4) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x3, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 16:14:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x64, 0x0) [ 1290.871234][ T1040] INFO: task syz-executor.3:31001 blocked for more than 143 seconds. [ 1290.887978][ T1040] Not tainted 5.2.0-rc1+ #5 [ 1290.893196][ T1040] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1290.909072][ T1040] syz-executor.3 D28112 31001 8970 0xa0020000 [ 1290.915614][ T1040] Call Trace: [ 1290.923692][ T1040] __schedule+0x7cb/0x1560 [ 1290.939638][ T1040] ? __sched_text_start+0x8/0x8 [ 1290.944824][ T1040] ? _raw_spin_unlock_irq+0x28/0x90 [ 1290.951927][ T1040] ? _raw_spin_unlock_irq+0x28/0x90 [ 1290.957253][ T1040] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1290.964444][ T1040] schedule+0xa8/0x260 [ 1290.969120][ T1040] rwsem_down_read_failed+0x213/0x460 [ 1290.975695][ T1040] ? rwsem_down_write_failed+0xc60/0xc60 [ 1290.984605][ T1040] ? do_exit+0x443/0x2fa0 [ 1290.991650][ T1040] down_read+0xa5/0x1e0 [ 1290.996057][ T1040] do_exit+0x443/0x2fa0 [ 1291.001963][ T1040] ? find_held_lock+0x35/0x130 [ 1291.009578][ T1040] ? do_group_exit+0x2e9/0x370 [ 1291.015717][ T1040] ? mm_update_next_owner+0x640/0x640 [ 1291.021890][ T1040] ? _raw_spin_unlock_irq+0x28/0x90 [ 1291.027671][ T1040] ? do_group_exit+0x2e9/0x370 [ 1291.033486][ T1040] ? _raw_spin_unlock_irq+0x28/0x90 [ 1291.041971][ T1040] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1291.047372][ T1040] ? trace_hardirqs_on+0x67/0x220 [ 1291.057020][ T1040] ? kasan_check_read+0x11/0x20 [ 1291.064748][ T1040] do_group_exit+0x135/0x370 [ 1291.073993][ T1040] __ia32_sys_exit_group+0x44/0x50 [ 1291.083390][ T1040] do_fast_syscall_32+0x27b/0xd7d [ 1291.093218][ T1040] entry_SYSENTER_compat+0x70/0x7f [ 1291.101676][ T1040] RIP: 0023:0xf7fb5849 [ 1291.106261][ T1040] Code: Bad RIP value. [ 1291.116839][ T1040] RSP: 002b:000000000847fd4c EFLAGS: 00000206 ORIG_RAX: 00000000000000fc [ 1291.129525][ T1040] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000003 [ 1291.137651][ T1040] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000805765b [ 1291.150951][ T1040] RBP: 00000000fffffff7 R08: 0000000000000000 R09: 0000000000000000 [ 1291.162612][ T1040] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1291.175142][ T1040] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1291.187155][ T1040] INFO: task syz-executor.3:31006 blocked for more than 143 seconds. [ 1291.199000][ T1040] Not tainted 5.2.0-rc1+ #5 [ 1291.204068][ T1040] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1291.220155][ T1040] syz-executor.3 D25728 31006 8970 0xa0024000 [ 1291.226560][ T1040] Call Trace: [ 1291.234406][ T1040] __schedule+0x7cb/0x1560 [ 1291.239720][ T1040] ? __sched_text_start+0x8/0x8 [ 1291.244710][ T1040] ? _raw_spin_unlock_irq+0x28/0x90 [ 1291.250755][ T1040] ? _raw_spin_unlock_irq+0x28/0x90 [ 1291.256200][ T1040] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1291.262110][ T1040] schedule+0xa8/0x260 [ 1291.266385][ T1040] rwsem_down_read_failed+0x213/0x460 [ 1291.272459][ T1040] ? rwsem_down_write_failed+0xc60/0xc60 [ 1291.278841][ T1040] ? do_exit+0x443/0x2fa0 [ 1291.284029][ T1040] down_read+0xa5/0x1e0 [ 1291.289093][ T1040] do_exit+0x443/0x2fa0 [ 1291.293510][ T1040] ? get_signal+0x334/0x2240 [ 1291.298898][ T1040] ? find_held_lock+0x35/0x130 [ 1291.303813][ T1040] ? mm_update_next_owner+0x640/0x640 [ 1291.310857][ T1040] ? kasan_check_write+0x14/0x20 [ 1291.316209][ T1040] ? _raw_spin_unlock_irq+0x28/0x90 [ 1291.322171][ T1040] ? get_signal+0x334/0x2240 [ 1291.326821][ T1040] ? _raw_spin_unlock_irq+0x28/0x90 [ 1291.332638][ T1040] do_group_exit+0x135/0x370 [ 1291.337295][ T1040] get_signal+0x41e/0x2240 [ 1291.342466][ T1040] ? exit_robust_list+0x2c0/0x2c0 [ 1291.347578][ T1040] do_signal+0x87/0x1900 [ 1291.353323][ T1040] ? kasan_check_read+0x11/0x20 [ 1291.358792][ T1040] ? _copy_to_user+0xc9/0x120 [ 1291.363525][ T1040] ? setup_sigcontext+0x7d0/0x7d0 [ 1291.369105][ T1040] ? exit_to_usermode_loop+0x43/0x2c0 [ 1291.374646][ T1040] ? do_fast_syscall_32+0xb51/0xd7d [ 1291.381088][ T1040] ? exit_to_usermode_loop+0x43/0x2c0 [ 1291.386548][ T1040] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1291.392432][ T1040] ? trace_hardirqs_on+0x67/0x220 [ 1291.397547][ T1040] exit_to_usermode_loop+0x244/0x2c0 [ 1291.403590][ T1040] do_fast_syscall_32+0xb51/0xd7d [ 1291.413296][ T1040] entry_SYSENTER_compat+0x70/0x7f [ 1291.421091][ T1040] RIP: 0023:0xf7fb5849 [ 1291.425227][ T1040] Code: Bad RIP value. [ 1291.433821][ T1040] RSP: 002b:00000000f5db112c EFLAGS: 00000292 ORIG_RAX: 00000000000000f0 [ 1291.444828][ T1040] RAX: fffffffffffffe00 RBX: 000000000816af88 RCX: 0000000000000080 [ 1291.457700][ T1040] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000816af8c [ 1291.468675][ T1040] RBP: 00000000f5db1228 R08: 0000000000000000 R09: 0000000000000000 [ 1291.476711][ T1040] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1291.492198][ T1040] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1291.501246][ T1040] [ 1291.501246][ T1040] Showing all locks held in the system: [ 1291.509651][ T1040] 1 lock held by khungtaskd/1040: [ 1291.514699][ T1040] #0: 00000000a5e3f332 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 1291.524791][ T1040] 1 lock held by rsyslogd/8830: [ 1291.530181][ T1040] #0: 000000003f87b585 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 1291.539522][ T1040] 2 locks held by getty/8920: [ 1291.544284][ T1040] #0: 000000009c8e0c78 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1291.554841][ T1040] #1: 00000000a301b724 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1291.565162][ T1040] 2 locks held by getty/8921: [ 1291.570377][ T1040] #0: 00000000dcd951ac (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1291.579900][ T1040] #1: 0000000091692bf6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1291.590285][ T1040] 2 locks held by getty/8922: [ 1291.595446][ T1040] #0: 0000000031b7b3ab (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1291.605495][ T1040] #1: 000000000db3390d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1291.617502][ T1040] 2 locks held by getty/8923: [ 1291.623869][ T1040] #0: 00000000aea384a2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1291.638124][ T1040] #1: 000000000d32934c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1291.651882][ T1040] 2 locks held by getty/8924: [ 1291.657063][ T1040] #0: 0000000006d5657e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1291.666673][ T1040] #1: 00000000b31eeb4e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1291.678198][ T1040] 2 locks held by getty/8925: [ 1291.683021][ T1040] #0: 00000000e8065e0d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1291.692785][ T1040] #1: 00000000226fa748 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1291.703035][ T1040] 2 locks held by getty/8926: [ 1291.709536][ T1040] #0: 00000000dd54991e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1291.719269][ T1040] #1: 0000000004dbe5ae (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1291.730904][ T1040] 2 locks held by kworker/u4:7/19381: [ 1291.736311][ T1040] #0: 000000009af98b2f (&rq->lock){-.-.}, at: __schedule+0x1f5/0x1560 [ 1291.745185][ T1040] #1: 00000000a5e3f332 (rcu_read_lock){....}, at: update_curr+0x2ce/0x8a0 [ 1291.755389][ T1040] 1 lock held by syz-executor.3/31001: [ 1291.761391][ T1040] #0: 000000003db37263 (&mm->mmap_sem#2){++++}, at: do_exit+0x443/0x2fa0 [ 1291.770500][ T1040] 1 lock held by syz-executor.3/31006: [ 1291.776390][ T1040] #0: 000000003db37263 (&mm->mmap_sem#2){++++}, at: do_exit+0x443/0x2fa0 [ 1291.785741][ T1040] 1 lock held by syz-executor.3/31308: [ 1291.791739][ T1040] [ 1291.794094][ T1040] ============================================= [ 1291.794094][ T1040] [ 1291.803019][ T1040] NMI backtrace for cpu 1 [ 1291.807420][ T1040] CPU: 1 PID: 1040 Comm: khungtaskd Not tainted 5.2.0-rc1+ #5 [ 1291.815053][ T1040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1291.825798][ T1040] Call Trace: [ 1291.829222][ T1040] dump_stack+0x172/0x1f0 [ 1291.833596][ T1040] nmi_cpu_backtrace.cold+0x63/0xa4 [ 1291.838887][ T1040] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 1291.844648][ T1040] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 1291.850713][ T1040] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1291.856650][ T1040] watchdog+0x9b7/0xec0 [ 1291.860854][ T1040] kthread+0x354/0x420 [ 1291.865229][ T1040] ? reset_hung_task_detector+0x30/0x30 [ 1291.870827][ T1040] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1291.877306][ T1040] ret_from_fork+0x24/0x30 [ 1291.881902][ T1040] Sending NMI from CPU 1 to CPUs 0: [ 1291.888321][ C0] NMI backtrace for cpu 0 [ 1291.888328][ C0] CPU: 0 PID: 31308 Comm: syz-executor.3 Not tainted 5.2.0-rc1+ #5 [ 1291.888335][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1291.888340][ C0] RIP: 0010:compact_unlock_should_abort.isra.0+0x49/0x1d0 [ 1291.888352][ C0] Code: 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 48 89 da 83 e2 07 38 d0 7f 08 84 c0 0f 85 43 01 00 00 44 0f b6 3b <31> ff 44 89 fe e8 1d a8 d9 ff 45 84 ff 75 71 e8 d3 a6 d9 ff 48 b8 [ 1291.888356][ C0] RSP: 0018:ffff8880a8377338 EFLAGS: 00000202 [ 1291.888365][ C0] RAX: 0000000000000001 RBX: ffff8880a8377430 RCX: ffffc9000c631000 [ 1291.888371][ C0] RDX: 0000000000000000 RSI: ffffffff8196fd5e RDI: ffff88812ffffb80 [ 1291.888376][ C0] RBP: ffff8880a8377360 R08: ffff88812ffffb80 R09: ffffed1025ffffa1 [ 1291.888382][ C0] R10: ffffed1025ffffa0 R11: ffff88812ffffd07 R12: ffff8880a8377729 [ 1291.888388][ C0] R13: ffff88812ffffb80 R14: 0000000000000000 R15: 0000000000000000 [ 1291.888394][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0063) knlGS:00000000f5d90b40 [ 1291.888398][ C0] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 1291.888404][ C0] CR2: ffffffffff600400 CR3: 00000000858ba000 CR4: 00000000001406f0 [ 1291.888407][ C0] Call Trace: [ 1291.888412][ C0] isolate_migratepages_block+0x76b/0x2d10 [ 1291.888416][ C0] ? __reset_isolation_suitable+0x3c0/0x3c0 [ 1291.888420][ C0] compact_zone+0x1409/0x3820 [ 1291.888424][ C0] ? compaction_suitable+0x3b0/0x3b0 [ 1291.888428][ C0] compact_zone_order+0x1af/0x2a0 [ 1291.888432][ C0] ? compact_zone+0x3820/0x3820 [ 1291.888437][ C0] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1291.888441][ C0] try_to_compact_pages+0x268/0xaf0 [ 1291.888445][ C0] __alloc_pages_direct_compact+0x154/0x460 [ 1291.888450][ C0] ? get_page_from_freelist+0x4120/0x4120 [ 1291.888454][ C0] ? __isolate_free_page+0x4c0/0x4c0 [ 1291.888458][ C0] ? __alloc_pages_slowpath+0x17ff/0x28f0 [ 1291.888463][ C0] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1291.888466][ C0] ? trace_hardirqs_on+0x67/0x220 [ 1291.888471][ C0] __alloc_pages_slowpath+0x510/0x28f0 [ 1291.888475][ C0] ? do_raw_spin_unlock+0x57/0x270 [ 1291.888479][ C0] ? get_page_from_freelist+0x18e7/0x4120 [ 1291.888482][ C0] ? warn_alloc+0x110/0x110 [ 1291.888486][ C0] ? find_held_lock+0x35/0x130 [ 1291.888491][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1291.888495][ C0] ? should_fail+0x1de/0x852 [ 1291.888499][ C0] ? __isolate_free_page+0x4c0/0x4c0 [ 1291.888502][ C0] ? ___might_sleep+0x163/0x280 [ 1291.888507][ C0] __alloc_pages_nodemask+0x600/0x8d0 [ 1291.888511][ C0] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1291.888515][ C0] ? debug_check_no_obj_freed+0x200/0x464 [ 1291.888519][ C0] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1291.888524][ C0] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 1291.888528][ C0] ? trace_hardirqs_on+0x67/0x220 [ 1291.888532][ C0] ? kasan_check_read+0x11/0x20 [ 1291.888535][ C0] ? mark_held_locks+0xa4/0xf0 [ 1291.888539][ C0] ? free_unref_page+0x474/0x600 [ 1291.888543][ C0] ? __put_page+0x8d/0xd0 [ 1291.888547][ C0] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1291.888552][ C0] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1291.888556][ C0] alloc_pages_vma+0x39a/0x540 [ 1291.888559][ C0] new_page+0x2d5/0x3d0 [ 1291.888563][ C0] migrate_pages+0x47f/0x2ae0 [ 1291.888567][ C0] ? alloc_pages_vma+0x540/0x540 [ 1291.888571][ C0] kernel_mbind+0xaf1/0xd90 [ 1291.888574][ C0] ? kasan_check_read+0x11/0x20 [ 1291.888578][ C0] ? _copy_to_user+0xc9/0x120 [ 1291.888582][ C0] ? __mpol_equal+0x370/0x370 [ 1291.888586][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1291.888591][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1291.888594][ C0] ? do_fast_syscall_32+0xd1/0xd7d [ 1291.888599][ C0] ? entry_SYSENTER_compat+0x70/0x7f [ 1291.888602][ C0] __ia32_sys_mbind+0xdd/0x1a0 [ 1291.888606][ C0] do_fast_syscall_32+0x27b/0xd7d [ 1291.888610][ C0] entry_SYSENTER_compat+0x70/0x7f [ 1291.888614][ C0] RIP: 0023:0xf7fb5849 [ 1291.888625][ C0] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1291.888629][ C0] RSP: 002b:00000000f5d900cc EFLAGS: 00000296 ORIG_RAX: 0000000000000112 [ 1291.888639][ C0] RAX: ffffffffffffffda RBX: 00000000203b5000 RCX: 0000000000800000 [ 1291.888645][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1291.888650][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 1291.888656][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1291.888661][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1291.892549][ T1040] Kernel panic - not syncing: hung_task: blocked tasks [ 1292.371571][ T1040] CPU: 1 PID: 1040 Comm: khungtaskd Not tainted 5.2.0-rc1+ #5 [ 1292.379317][ T1040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1292.389850][ T1040] Call Trace: [ 1292.393379][ T1040] dump_stack+0x172/0x1f0 [ 1292.398718][ T1040] panic+0x2cb/0x744 [ 1292.402656][ T1040] ? __warn_printk+0xf3/0xf3 [ 1292.407317][ T1040] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 1292.413411][ T1040] ? ___preempt_schedule+0x16/0x18 [ 1292.418836][ T1040] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 1292.425568][ T1040] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 1292.431956][ T1040] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 1292.438446][ T1040] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 1292.446066][ T1040] watchdog+0x9c8/0xec0 [ 1292.450485][ T1040] kthread+0x354/0x420 [ 1292.455070][ T1040] ? reset_hung_task_detector+0x30/0x30 [ 1292.460849][ T1040] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1292.467142][ T1040] ret_from_fork+0x24/0x30 [ 1292.474177][ T1040] Kernel Offset: disabled [ 1292.479634][ T1040] Rebooting in 86400 seconds..