, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f00000000c0)) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 14:10:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x61}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 14:10:01 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x240) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70), 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x511000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:10:01 executing program 2: timer_create(0x14, 0x0, 0x0) 14:10:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8983, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1=0xe0000600}, {0x2, 0x0, @local}}) 14:10:01 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) 14:10:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x61}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 14:10:01 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000940)={'team0\x00'}) 14:10:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRES64=0x0], 0x14) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x80000010005, 0x0) 14:10:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8983, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1=0xe0000600}, {0x2, 0x0, @local}}) 14:10:01 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) 14:10:01 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf5ffffff) 14:10:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8983, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1=0xe0000600}, {0x2, 0x0, @local}}) 14:10:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8983, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1=0xe0000600}, {0x2, 0x0, @local}}) 14:10:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x240) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70), 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x511000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:10:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRES64=0x0], 0x14) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x80000010005, 0x0) 14:10:02 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) 14:10:02 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f00000000c0)=@isdn={0x2}, 0x80, 0x0}}], 0x2, 0x0) 14:10:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000000c061f001cfffd946fa2830020200a000700010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 848.520899][T18005] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:10:02 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) [ 848.567924][T18005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:10:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRES64=0x0], 0x14) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x80000010005, 0x0) 14:10:02 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x240) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70), 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x511000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:10:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x240) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70), 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x511000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:11:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x240) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70), 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x511000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:11:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x7ff, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) 14:11:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000240)={0xa}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=@ipv6_getnetconf={0x14, 0x52, 0x103}, 0x14}}, 0x0) 14:11:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x240) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70), 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x511000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:11:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYPTR, @ANYRES64=0x0], 0x14) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x80000010005, 0x0) 14:11:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x240) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70), 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x511000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:11:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x541e, 0x0) 14:11:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x240) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70), 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x511000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:11:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x240) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70), 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x511000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:11:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x240) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70), 0x0) write$FUSE_STATFS(r2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x50) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x511000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:11:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x7f04000000000000, [0x570], [0x0, 0x2]}) 14:11:03 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810fe00f80ecdb0548e505e765000600d4120300120010000600da1b40d819a918001500f9000000", 0x2e}], 0x1}, 0x0) [ 911.268392][T18477] IPVS: ftp: loaded support on port[0] = 21 [ 911.336707][T18477] chnl_net:caif_netlink_parms(): no params data found [ 911.367890][T18477] bridge0: port 1(bridge_slave_0) entered blocking state [ 911.375275][T18477] bridge0: port 1(bridge_slave_0) entered disabled state [ 911.383923][T18477] device bridge_slave_0 entered promiscuous mode [ 911.392416][T18477] bridge0: port 2(bridge_slave_1) entered blocking state [ 911.399854][T18477] bridge0: port 2(bridge_slave_1) entered disabled state [ 911.407686][T18477] device bridge_slave_1 entered promiscuous mode [ 911.425919][T18477] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 911.436706][T18477] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 911.455767][T18477] team0: Port device team_slave_0 added [ 911.463477][T18477] team0: Port device team_slave_1 added [ 911.512364][T18477] device hsr_slave_0 entered promiscuous mode [ 911.549881][T18477] device hsr_slave_1 entered promiscuous mode [ 911.599786][T18477] bridge0: port 2(bridge_slave_1) entered blocking state [ 911.606871][T18477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 911.614373][T18477] bridge0: port 1(bridge_slave_0) entered blocking state [ 911.621682][T18477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 911.660532][T18477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 911.674807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 911.694081][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 911.702515][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 911.712496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 911.724962][T18477] 8021q: adding VLAN 0 to HW filter on device team0 [ 911.737548][ T7912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 911.746469][ T7912] bridge0: port 1(bridge_slave_0) entered blocking state [ 911.753755][ T7912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 911.767614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 911.776403][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 911.783627][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 911.803076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 911.812514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 911.825111][ T7912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 911.837363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 911.852215][T18477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 911.863894][T18477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 911.872781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 911.890081][T18477] 8021q: adding VLAN 0 to HW filter on device batadv0 14:11:05 executing program 0: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r2, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r5, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r2, &(0x7f0000000040)='ns\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000800)={{0x0, 0x1, 0x1, 0x1ff, 'syz0\x00', 0x7fffffff}, 0x3, 0x200, 0x100, r2, 0x4, 0x9, 'syz0\x00', &(0x7f0000000500)=['self]ppp1md5sumppp1md5summime_type^$userem1vmnet0trustedmd5sum^\x00', '\x00', '\x00', 'bdev\x00'], 0x47, [], [0x5, 0x2a4, 0x590, 0xfffffffffffffffe]}) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @remote}, 0x3, 0x1}}, 0xff78) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:11:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 14:11:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 14:11:06 executing program 0: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r2, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r5, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r2, &(0x7f0000000040)='ns\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000800)={{0x0, 0x1, 0x1, 0x1ff, 'syz0\x00', 0x7fffffff}, 0x3, 0x200, 0x100, r2, 0x4, 0x9, 'syz0\x00', &(0x7f0000000500)=['self]ppp1md5sumppp1md5summime_type^$userem1vmnet0trustedmd5sum^\x00', '\x00', '\x00', 'bdev\x00'], 0x47, [], [0x5, 0x2a4, 0x590, 0xfffffffffffffffe]}) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @remote}, 0x3, 0x1}}, 0xff78) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:11:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 14:11:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 14:11:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) 14:11:06 executing program 0: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r2, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r5, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r2, &(0x7f0000000040)='ns\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000800)={{0x0, 0x1, 0x1, 0x1ff, 'syz0\x00', 0x7fffffff}, 0x3, 0x200, 0x100, r2, 0x4, 0x9, 'syz0\x00', &(0x7f0000000500)=['self]ppp1md5sumppp1md5summime_type^$userem1vmnet0trustedmd5sum^\x00', '\x00', '\x00', 'bdev\x00'], 0x47, [], [0x5, 0x2a4, 0x590, 0xfffffffffffffffe]}) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @remote}, 0x3, 0x1}}, 0xff78) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:11:06 executing program 2: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r2, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="00bd0800000000000000c91df0a4a83101fd74aad282d2ef5d2ed0d2af2f7a005d87c9f39719d4d148649d471d24f45265499347e31612e80a971034903c3ffeb0000000f34669e4fd53f518a55c923b903428b1cd8cf464d3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b83acfdae902d1d2d27f2a3e2381e01f10839d4e53b5c332257b8c5c19482ccbab150760201efd893196e8eb1cc5fcd40496ba920e60df320c0000000016ea577c1c74676bca920ea6fed777b08b221714d462c6925b6e6c7e5288df22619e2c2a30000000c5032f62010000000000004570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2aa719b96db91d27b1a1e8ddbcd8f3622c23160cb26c529eaeed5d0c51522e29824b2b7daebb90369d71e35d198984390b71bad688a91fa0089c7051393c69563c313d945dded5561b1cb7bf010be7e8ba177dba713ecf4068e0e024f469f856d61e1477247ab013ca643079802f339d0800ff7d120e6e8010650f7185fc638c5cee557c413e3b145baf66b0e0e9cbae8c6e990a002a13751ccea9eb1f5079e1cced41862c6785362a49559c1a49e2b2977621a933b63d82bdfa721c76fe4a89f6f5c545c17d6efb56a1465c01be76cd598f8770c9521a065eaaf681b97e82eb1eb81216b3283e57ec8a529022e50f20bcfdbe8579fdd877f71700cef7c40f535465a287fef59d6b47c20f6bd759787dab7a49f27140a289b0000000097e0fa7e84f66a1b483fc1baa55e0855707cb15ddb7a5a94508b649273428d2c6d84cc3ec5198553bf1b739de9b6b38ea3325ee5edea12ce8858ef363196b7bac462eb0fd733dc8d04314dc9af6c4cff620fb4fa2a285f0dcd69164000a90f93eff0cdeabe31fa74f96f49b0cbedc81ccd28ea8c873f8029d3e3c7602a0bdd5abab461e83fae6532c4d70402d3f6b08dd5dd5b511df8cb360a7d785120cfea9afaf1ef30d018cea6f9b942e2816e223e80c45a895b04b672bebeecbfe8037ef72b6c7fcadae43e9a6fbc11b8f08a353134c37b7e2992d9f71d791d4a373ce4362205cd1596e0904426c5a248d90c827c74b1f306350d4619a29d64f738a8a75ea83b84bc01aa65cc332316bd8bbabf"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r5, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r2, &(0x7f0000000040)='ns\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000800)={{0x0, 0x1, 0x1, 0x1ff, 'syz0\x00', 0x7fffffff}, 0x3, 0x200, 0x100, r2, 0x4, 0x9, 'syz0\x00', &(0x7f0000000500)=['self]ppp1md5sumppp1md5summime_type^$userem1vmnet0trustedmd5sum^\x00', '\x00', '\x00', 'bdev\x00'], 0x47, [], [0x5, 0x2a4, 0x590, 0xfffffffffffffffe]}) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @remote}, 0x3, 0x1}}, 0xff78) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:11:06 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000200)=[@clear_death], 0x0, 0x0, 0x0}) 14:11:06 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 14:11:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000002c0)=0x8) capset(&(0x7f0000000140)={0x4}, &(0x7f0000001fe8)={0xfffffffffffffffb, 0x0, 0x0, 0x4000000}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x84, 0x0) fcntl$getown(r5, 0x9) getpgrp(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000740)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000780)) r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_procfs(r6, &(0x7f00000007c0)='\x00\x00\xf3*8\xff\x00\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r7, r8, &(0x7f0000000080), 0x1) dup3(r2, r0, 0x80000) [ 913.136286][T19213] binder: BINDER_SET_CONTEXT_MGR already set [ 913.170510][T19213] binder: 19203:19213 ioctl 40046207 0 returned -16 14:11:06 executing program 1: futex(0x0, 0x80000000010b, 0x0, 0x0, 0x0, 0x0) 14:11:06 executing program 2: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r2, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="00bd0800000000000000c91df0a4a83101fd74aad282d2ef5d2ed0d2af2f7a005d87c9f39719d4d148649d471d24f45265499347e31612e80a971034903c3ffeb0000000f34669e4fd53f518a55c923b903428b1cd8cf464d3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b83acfdae902d1d2d27f2a3e2381e01f10839d4e53b5c332257b8c5c19482ccbab150760201efd893196e8eb1cc5fcd40496ba920e60df320c0000000016ea577c1c74676bca920ea6fed777b08b221714d462c6925b6e6c7e5288df22619e2c2a30000000c5032f62010000000000004570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2aa719b96db91d27b1a1e8ddbcd8f3622c23160cb26c529eaeed5d0c51522e29824b2b7daebb90369d71e35d198984390b71bad688a91fa0089c7051393c69563c313d945dded5561b1cb7bf010be7e8ba177dba713ecf4068e0e024f469f856d61e1477247ab013ca643079802f339d0800ff7d120e6e8010650f7185fc638c5cee557c413e3b145baf66b0e0e9cbae8c6e990a002a13751ccea9eb1f5079e1cced41862c6785362a49559c1a49e2b2977621a933b63d82bdfa721c76fe4a89f6f5c545c17d6efb56a1465c01be76cd598f8770c9521a065eaaf681b97e82eb1eb81216b3283e57ec8a529022e50f20bcfdbe8579fdd877f71700cef7c40f535465a287fef59d6b47c20f6bd759787dab7a49f27140a289b0000000097e0fa7e84f66a1b483fc1baa55e0855707cb15ddb7a5a94508b649273428d2c6d84cc3ec5198553bf1b739de9b6b38ea3325ee5edea12ce8858ef363196b7bac462eb0fd733dc8d04314dc9af6c4cff620fb4fa2a285f0dcd69164000a90f93eff0cdeabe31fa74f96f49b0cbedc81ccd28ea8c873f8029d3e3c7602a0bdd5abab461e83fae6532c4d70402d3f6b08dd5dd5b511df8cb360a7d785120cfea9afaf1ef30d018cea6f9b942e2816e223e80c45a895b04b672bebeecbfe8037ef72b6c7fcadae43e9a6fbc11b8f08a353134c37b7e2992d9f71d791d4a373ce4362205cd1596e0904426c5a248d90c827c74b1f306350d4619a29d64f738a8a75ea83b84bc01aa65cc332316bd8bbabf"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r5, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r2, &(0x7f0000000040)='ns\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000800)={{0x0, 0x1, 0x1, 0x1ff, 'syz0\x00', 0x7fffffff}, 0x3, 0x200, 0x100, r2, 0x4, 0x9, 'syz0\x00', &(0x7f0000000500)=['self]ppp1md5sumppp1md5summime_type^$userem1vmnet0trustedmd5sum^\x00', '\x00', '\x00', 'bdev\x00'], 0x47, [], [0x5, 0x2a4, 0x590, 0xfffffffffffffffe]}) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @remote}, 0x3, 0x1}}, 0xff78) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:11:06 executing program 0: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r2, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r5, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r2, &(0x7f0000000040)='ns\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000800)={{0x0, 0x1, 0x1, 0x1ff, 'syz0\x00', 0x7fffffff}, 0x3, 0x200, 0x100, r2, 0x4, 0x9, 'syz0\x00', &(0x7f0000000500)=['self]ppp1md5sumppp1md5summime_type^$userem1vmnet0trustedmd5sum^\x00', '\x00', '\x00', 'bdev\x00'], 0x47, [], [0x5, 0x2a4, 0x590, 0xfffffffffffffffe]}) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @remote}, 0x3, 0x1}}, 0xff78) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:11:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 14:11:07 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') fcntl$notify(r0, 0x402, 0x1) exit(0x0) getdents(r0, &(0x7f0000000080)=""/92, 0x5c) [ 913.439648][ T5] binder: undelivered death notification, 0000000000000000 14:11:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000180)={0x1, 0x0, 0x2, 0x3, {0x0, 0x80000000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) 14:11:07 executing program 2: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) pkey_free(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1, 0x80, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r2, 0x7, 0x2, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x03\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00'], 0x4d, [], [0x3, 0x800000000000, 0x3, 0x8000000000100]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x36c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r5, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r2, &(0x7f0000000040)='ns\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000800)={{0x0, 0x1, 0x1, 0x1ff, 'syz0\x00', 0x7fffffff}, 0x3, 0x200, 0x100, r2, 0x4, 0x9, 'syz0\x00', &(0x7f0000000500)=['self]ppp1md5sumppp1md5summime_type^$userem1vmnet0trustedmd5sum^\x00', '\x00', '\x00', 'bdev\x00'], 0x47, [], [0x5, 0x2a4, 0x590, 0xfffffffffffffffe]}) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180), &(0x7f00000001c0)) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffffffffffc}, 0x1c) connect$l2tp(r8, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @remote}, 0x3, 0x1}}, 0xff78) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:11:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) mkdir(0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xd) 14:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 14:11:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="0e0000000400000008081e006e6d8e16e6da5dd1da0c0deac50e77620bc5e0e2f6d8ac0573f9402e474d762b65e8d8f0cee2c3103afd93000000650dc85b7c99c1acec554814ba99ad479d0dddb2cd54ffa559935978b4103de7f101cc40c696877e2b6da48704f5e914e6cce4bed64ed03e4d824c227086d8be0da510668bdb57678243d7e1cb385dda6427da32839d87a3620738b8ef991b5887b17c07d95c63eff8e1f4afd8a05bf20a36e55ab4aa62f10af0ca3aa071dec86f2078de48b17a51ae8b0a1be94bfd314bd2349f8685bfce3a730bf9ff431dab418e4db7d3ab50f458a8d6843853a00ce3d07f2b73329bd66b26a6205f4c95a8ab31d66893126e9de1d22acaef2c2e3b79dcf396668895b9bcee6731c5c1d2bfd61e1944893ed88e903bda3b88f1a18bec3c94"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 14:11:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:08 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') fcntl$notify(r0, 0x402, 0x1) exit(0x0) getdents(r0, &(0x7f0000000080)=""/92, 0x5c) 14:11:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000180)={0x1, 0x0, 0x2, 0x3, {0x0, 0x80000000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) 14:11:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 14:11:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000180)={0x1, 0x0, 0x2, 0x3, {0x0, 0x80000000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) 14:11:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000180)={0x1, 0x0, 0x2, 0x3, {0x0, 0x80000000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) 14:11:08 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') fcntl$notify(r0, 0x402, 0x1) exit(0x0) getdents(r0, &(0x7f0000000080)=""/92, 0x5c) 14:11:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 14:11:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000180)={0x1, 0x0, 0x2, 0x3, {0x0, 0x80000000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) 14:11:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000180)={0x1, 0x0, 0x2, 0x3, {0x0, 0x80000000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) 14:11:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="0e0000000400000008081e006e6d8e16e6da5dd1da0c0deac50e77620bc5e0e2f6d8ac0573f9402e474d762b65e8d8f0cee2c3103afd93000000650dc85b7c99c1acec554814ba99ad479d0dddb2cd54ffa559935978b4103de7f101cc40c696877e2b6da48704f5e914e6cce4bed64ed03e4d824c227086d8be0da510668bdb57678243d7e1cb385dda6427da32839d87a3620738b8ef991b5887b17c07d95c63eff8e1f4afd8a05bf20a36e55ab4aa62f10af0ca3aa071dec86f2078de48b17a51ae8b0a1be94bfd314bd2349f8685bfce3a730bf9ff431dab418e4db7d3ab50f458a8d6843853a00ce3d07f2b73329bd66b26a6205f4c95a8ab31d66893126e9de1d22acaef2c2e3b79dcf396668895b9bcee6731c5c1d2bfd61e1944893ed88e903bda3b88f1a18bec3c94"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x1, 0x1dc, [0x0, 0x200005c0, 0x2000073c, 0x2000076c], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x22c) 14:11:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000180)={0x1, 0x0, 0x2, 0x3, {0x0, 0x80000000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) 14:11:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) 14:11:09 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') mknod(0x0, 0x0, 0x0) setns(r0, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) 14:11:09 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') fcntl$notify(r0, 0x402, 0x1) exit(0x0) getdents(r0, &(0x7f0000000080)=""/92, 0x5c) 14:11:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x16, 0x0) 14:11:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 14:11:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) getsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000300)=""/105, &(0x7f0000000380)=0x69) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000740)=ANY=[@ANYBLOB="5f000000bcba7c40268953f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea959950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf0000000000000020e0692c4aa0e6cf8605018a02000000000000004798806bb1da650992df35f631649b625c54ebe86a126087226e1dbfc44bf9968ad960131896d03ad86ca14fe4c241e88bccefe7f8425c5c9bb50ccaea49a21c39c1f72d3b5c2d804dfc79d3"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xd8, 0x30, 0x54d, 0x5}, &(0x7f0000000440)=0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000140)={0x5c, r8, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44001) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000200)=[0x0, 0x2], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x2}) 14:11:10 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', 0x0, 0x8007a00, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x43002, 0x0) close(r0) 14:11:10 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) 14:11:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x2c, 0x0, 0x0, "cc7298be4f1775aa5522185b649d6876", "5d49bb086f00e7156890bdc60ca11f13aee6cf490c819d"}, 0x2c, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x80]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x16, 0x0) 14:11:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x16, 0x0) 14:11:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) 14:11:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f, 0x200000000000}}, 0xfffffffffffffed0) ioctl$TIOCSCTTY(r3, 0x540e, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r5, 0x2}}, 0x18) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x200, 0xff}}, 0x28) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x200, 0x62, 0x101}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000003c0)={r6, 0x7}, &(0x7f0000000640)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, 0xffffffffffffffff, 0xffffffffffffffff}}, 0x48) 14:11:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0x7, 0x5601}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 14:11:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x16, 0x0) 14:11:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x16, 0x0) 14:11:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000600)) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="022d0004000000000000000008ce6a2e3a0000020082f83f79e1718aa0365e575482fad20b60ae8558c902511b0d14d0f18a026f394c75ae55d43de476df3385ea8002861565ef85fa9d58efeae924ee3cd95ac323c4cec13eeac29a62641dca740e61fd5fcabcb38542c2c26f44a700cd0fcf3a146093bba6ea684202c458ac7d30087359fbef91fa37ddf934f0a62fb4edd995d59c9c371d242a813a4aa8c06f3791080ffe4107205e27d3a83606b31e33a512e17ae932ac4ddf694e8022b8e34dfa1aa727e77b3b59f3c02174a645bad3805af991bbeb85612b7acfe2073094d9368414927a886969d0e00c7aef9a2b43a90c2fc68b2135270dd6ff03ffe9405e3cc769f71c7e06d6d61595d9e290ebf66cbe34a1e4cacc10104db85910fe407528a4dd3f34a79e8a310b8599aec8feb3484f6ff761a4ab38f78e4db919c5f080c00f5a192637a100c31d2100c9170828e8e067b170d2805c26c26e1b5d9814fe81c7214cbe9a72cbc33cbec383fe820a90e2ec7c0c5f33c00dec01c0a65e08fe1f77dc79ff5950b541702971568303838a505bebdc7377fb8b44f894e59ca3f14e95b96a5a3eb0d416debc9646928bf15a80b9510c7e937938e42d795905e81a6ce6d99ac9a383964d16f36b3d"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x2) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff7, r0, &(0x7f0000000800)="89bf0b9ed2acddc4941d6819e7db5750ef1a1492c8756947079c8785556cb05e7d9cbcdc7b80adaca98fb0253d6606076d13a20a5a03c165c38150b6c4b90ac0471492b35ec872719e1481045f2bb54569a493262071e38c9a44a4396bb4b55ac1a7742e79a21f101647534f336326a75bf574760e2f4a60b0fa3d7db2d59b64f18faa0a8f83406fd0719057060ca11dc4f580300eaac8d4efb4728df6a04779d2d20d8294ca5da776c29605b8b6db7c5a77bd18d5f781699ddfbaf6be72d982c1f538d48e16df07cfa12904144a79af51ba2456af16a4542c45d50447bc359669144c", 0xe3, 0x4, 0x0, 0x2, r6}]) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getpeername$inet(r1, &(0x7f0000000580), 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:14 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4033, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 14:11:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x16, 0x0) 14:11:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x16, 0x0) 14:11:14 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4033, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 14:11:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000600)) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x2) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff7, r0, &(0x7f0000000800)="89bf0b9ed2acddc4941d6819e7db5750ef1a1492c8756947079c8785556cb05e7d9cbcdc7b80adaca98fb0253d6606076d13a20a5a03c165c38150b6c4b90ac0471492b35ec872719e1481045f2bb54569a493262071e38c9a44a4396bb4b55ac1a7742e79a21f101647534f336326a75bf574760e2f4a60b0fa3d7db2d59b64f18faa0a8f83406fd0719057060ca11dc4f580300eaac8d4efb4728df6a04779d2d20d8294ca5da776c29605b8b6db7c5a77bd18d5f781699ddfbaf6be72d982c1f538d48e16df07cfa12904144a79af51ba2456af16a4542c45d50447bc359669144c", 0xe3, 0x4, 0x0, 0x2, r6}]) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getpeername$inet(r1, &(0x7f0000000580), 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000600)) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x2) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff7, r0, &(0x7f0000000800)="89bf0b9ed2acddc4941d6819e7db5750ef1a1492c8756947079c8785556cb05e7d9cbcdc7b80adaca98fb0253d6606076d13a20a5a03c165c38150b6c4b90ac0471492b35ec872719e1481045f2bb54569a493262071e38c9a44a4396bb4b55ac1a7742e79a21f101647534f336326a75bf574760e2f4a60b0fa3d7db2d59b64f18faa0a8f83406fd0719057060ca11dc4f580300eaac8d4efb4728df6a04779d2d20d8294ca5da776c29605b8b6db7c5a77bd18d5f781699ddfbaf6be72d982c1f538d48e16df07cfa12904144a79af51ba2456af16a4542c45d50447bc359669144c", 0xe3, 0x4, 0x0, 0x2, r6}]) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getpeername$inet(r1, &(0x7f0000000580), 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) 14:11:17 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4033, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 14:11:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000600)) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x2) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff7, r0, &(0x7f0000000800)="89bf0b9ed2acddc4941d6819e7db5750ef1a1492c8756947079c8785556cb05e7d9cbcdc7b80adaca98fb0253d6606076d13a20a5a03c165c38150b6c4b90ac0471492b35ec872719e1481045f2bb54569a493262071e38c9a44a4396bb4b55ac1a7742e79a21f101647534f336326a75bf574760e2f4a60b0fa3d7db2d59b64f18faa0a8f83406fd0719057060ca11dc4f580300eaac8d4efb4728df6a04779d2d20d8294ca5da776c29605b8b6db7c5a77bd18d5f781699ddfbaf6be72d982c1f538d48e16df07cfa12904144a79af51ba2456af16a4542c45d50447bc359669144c", 0xe3, 0x4, 0x0, 0x2, r6}]) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getpeername$inet(r1, &(0x7f0000000580), 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000600)) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x2) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff7, r0, &(0x7f0000000800)="89bf0b9ed2acddc4941d6819e7db5750ef1a1492c8756947079c8785556cb05e7d9cbcdc7b80adaca98fb0253d6606076d13a20a5a03c165c38150b6c4b90ac0471492b35ec872719e1481045f2bb54569a493262071e38c9a44a4396bb4b55ac1a7742e79a21f101647534f336326a75bf574760e2f4a60b0fa3d7db2d59b64f18faa0a8f83406fd0719057060ca11dc4f580300eaac8d4efb4728df6a04779d2d20d8294ca5da776c29605b8b6db7c5a77bd18d5f781699ddfbaf6be72d982c1f538d48e16df07cfa12904144a79af51ba2456af16a4542c45d50447bc359669144c", 0xe3, 0x4, 0x0, 0x2, r6}]) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getpeername$inet(r1, &(0x7f0000000580), 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:17 executing program 5: unshare(0x0) chroot(0x0) r0 = getpid() r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000100)={[0x40000000, 0x40000000], 0x0, 0x0, 0xb, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x4800) 14:11:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000600)) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x2) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff7, r0, &(0x7f0000000800)="89bf0b9ed2acddc4941d6819e7db5750ef1a1492c8756947079c8785556cb05e7d9cbcdc7b80adaca98fb0253d6606076d13a20a5a03c165c38150b6c4b90ac0471492b35ec872719e1481045f2bb54569a493262071e38c9a44a4396bb4b55ac1a7742e79a21f101647534f336326a75bf574760e2f4a60b0fa3d7db2d59b64f18faa0a8f83406fd0719057060ca11dc4f580300eaac8d4efb4728df6a04779d2d20d8294ca5da776c29605b8b6db7c5a77bd18d5f781699ddfbaf6be72d982c1f538d48e16df07cfa12904144a79af51ba2456af16a4542c45d50447bc359669144c", 0xe3, 0x4, 0x0, 0x2, r6}]) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getpeername$inet(r1, &(0x7f0000000580), 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:17 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4033, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 14:11:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000600)) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x2) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff7, r0, &(0x7f0000000800)="89bf0b9ed2acddc4941d6819e7db5750ef1a1492c8756947079c8785556cb05e7d9cbcdc7b80adaca98fb0253d6606076d13a20a5a03c165c38150b6c4b90ac0471492b35ec872719e1481045f2bb54569a493262071e38c9a44a4396bb4b55ac1a7742e79a21f101647534f336326a75bf574760e2f4a60b0fa3d7db2d59b64f18faa0a8f83406fd0719057060ca11dc4f580300eaac8d4efb4728df6a04779d2d20d8294ca5da776c29605b8b6db7c5a77bd18d5f781699ddfbaf6be72d982c1f538d48e16df07cfa12904144a79af51ba2456af16a4542c45d50447bc359669144c", 0xe3, 0x4, 0x0, 0x2, r6}]) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getpeername$inet(r1, &(0x7f0000000580), 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000600)) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x2) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff7, r0, &(0x7f0000000800)="89bf0b9ed2acddc4941d6819e7db5750ef1a1492c8756947079c8785556cb05e7d9cbcdc7b80adaca98fb0253d6606076d13a20a5a03c165c38150b6c4b90ac0471492b35ec872719e1481045f2bb54569a493262071e38c9a44a4396bb4b55ac1a7742e79a21f101647534f336326a75bf574760e2f4a60b0fa3d7db2d59b64f18faa0a8f83406fd0719057060ca11dc4f580300eaac8d4efb4728df6a04779d2d20d8294ca5da776c29605b8b6db7c5a77bd18d5f781699ddfbaf6be72d982c1f538d48e16df07cfa12904144a79af51ba2456af16a4542c45d50447bc359669144c", 0xe3, 0x4, 0x0, 0x2, r6}]) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getpeername$inet(r1, &(0x7f0000000580), 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:17 executing program 5: unshare(0x0) chroot(0x0) r0 = getpid() r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000100)={[0x40000000, 0x40000000], 0x0, 0x0, 0xb, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x4800) 14:11:18 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001780)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/sequencer\x00', 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000001880)='/dev/video1\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$binder(&(0x7f0000002100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000002200)='/dev/uinput\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000002280)='/dev/vhost-net\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/ashmem\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/ptmx\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/vsock\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/hwrng\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) signalfd(0xffffffffffffffff, &(0x7f0000003d80), 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000043c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000004400)='/dev/mixer\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004440)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000004540)='/dev/sequencer\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000004580)='/dev/capi20\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000005f00)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000005f40), 0x0) epoll_create1(0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000006380)='/dev/udmabuf\x00', 0x2) pipe(&(0x7f0000006400)) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000006540)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000006800)='/dev/dlm-control\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000068c0)='/dev/vsock\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006b40)='/dev/cuse\x00', 0x2, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000073c0)='/dev/md0\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000007400)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007780)) 14:11:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000600)) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x2) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff7, r0, &(0x7f0000000800)="89bf0b9ed2acddc4941d6819e7db5750ef1a1492c8756947079c8785556cb05e7d9cbcdc7b80adaca98fb0253d6606076d13a20a5a03c165c38150b6c4b90ac0471492b35ec872719e1481045f2bb54569a493262071e38c9a44a4396bb4b55ac1a7742e79a21f101647534f336326a75bf574760e2f4a60b0fa3d7db2d59b64f18faa0a8f83406fd0719057060ca11dc4f580300eaac8d4efb4728df6a04779d2d20d8294ca5da776c29605b8b6db7c5a77bd18d5f781699ddfbaf6be72d982c1f538d48e16df07cfa12904144a79af51ba2456af16a4542c45d50447bc359669144c", 0xe3, 0x4, 0x0, 0x2, r6}]) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getpeername$inet(r1, &(0x7f0000000580), 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) 14:11:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000600)) syz_extract_tcp_res(&(0x7f0000000340), 0x7fffffff, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x80000001, 0x1, 0x0, 0x3, 0x2, 0x8, 0x1}, 0x20) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) sendmsg$nl_xfrm(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x2) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x1, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffff7, r0, &(0x7f0000000800)="89bf0b9ed2acddc4941d6819e7db5750ef1a1492c8756947079c8785556cb05e7d9cbcdc7b80adaca98fb0253d6606076d13a20a5a03c165c38150b6c4b90ac0471492b35ec872719e1481045f2bb54569a493262071e38c9a44a4396bb4b55ac1a7742e79a21f101647534f336326a75bf574760e2f4a60b0fa3d7db2d59b64f18faa0a8f83406fd0719057060ca11dc4f580300eaac8d4efb4728df6a04779d2d20d8294ca5da776c29605b8b6db7c5a77bd18d5f781699ddfbaf6be72d982c1f538d48e16df07cfa12904144a79af51ba2456af16a4542c45d50447bc359669144c", 0xe3, 0x4, 0x0, 0x2, r6}]) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) getpeername$inet(r1, &(0x7f0000000580), 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000400)=0x8, 0x4) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:11:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x200000000000047f, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xf6, &(0x7f000000cf3d)=""/195}, 0x21) 14:11:20 executing program 5: unshare(0x0) chroot(0x0) r0 = getpid() r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000100)={[0x40000000, 0x40000000], 0x0, 0x0, 0xb, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x4800) 14:11:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x140fff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x24880, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') timerfd_create(0x0, 0x80080000) timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3, 0x0, 0x1ff}) r3 = socket$l2tp(0x18, 0x1, 0x1) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x81d, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}}}, 0x2e) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f0000000300)='rdma') 14:11:20 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001780)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/sequencer\x00', 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000001880)='/dev/video1\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$binder(&(0x7f0000002100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000002200)='/dev/uinput\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000002280)='/dev/vhost-net\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/ashmem\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/ptmx\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/vsock\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/hwrng\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) signalfd(0xffffffffffffffff, &(0x7f0000003d80), 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000043c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000004400)='/dev/mixer\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004440)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000004540)='/dev/sequencer\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000004580)='/dev/capi20\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000005f00)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000005f40), 0x0) epoll_create1(0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000006380)='/dev/udmabuf\x00', 0x2) pipe(&(0x7f0000006400)) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000006540)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000006800)='/dev/dlm-control\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000068c0)='/dev/vsock\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006b40)='/dev/cuse\x00', 0x2, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000073c0)='/dev/md0\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000007400)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007780)) 14:11:20 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3}) 14:11:20 executing program 5: unshare(0x0) chroot(0x0) r0 = getpid() r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000100)={[0x40000000, 0x40000000], 0x0, 0x0, 0xb, 0x0, 0x0, r0}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x4800) 14:11:21 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000004003000000200000050013800100", 0x22) 14:11:21 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='btrfs\x00', 0x8008, &(0x7f0000000240)='ramfs\x00') 14:11:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x140fff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x24880, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') timerfd_create(0x0, 0x80080000) timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3, 0x0, 0x1ff}) r3 = socket$l2tp(0x18, 0x1, 0x1) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x81d, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}}}, 0x2e) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f0000000300)='rdma') 14:11:21 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001780)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/sequencer\x00', 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000001880)='/dev/video1\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$binder(&(0x7f0000002100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000002200)='/dev/uinput\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000002280)='/dev/vhost-net\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/ashmem\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/ptmx\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/vsock\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/hwrng\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) signalfd(0xffffffffffffffff, &(0x7f0000003d80), 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000043c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000004400)='/dev/mixer\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004440)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000004540)='/dev/sequencer\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000004580)='/dev/capi20\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000005f00)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000005f40), 0x0) epoll_create1(0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000006380)='/dev/udmabuf\x00', 0x2) pipe(&(0x7f0000006400)) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000006540)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000006800)='/dev/dlm-control\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000068c0)='/dev/vsock\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006b40)='/dev/cuse\x00', 0x2, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000073c0)='/dev/md0\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000007400)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007780)) 14:11:23 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000004003000000200000050013800100", 0x22) 14:11:23 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='btrfs\x00', 0x8008, &(0x7f0000000240)='ramfs\x00') 14:11:23 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x400c4150, 0x0) 14:11:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x140fff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x24880, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') timerfd_create(0x0, 0x80080000) timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3, 0x0, 0x1ff}) r3 = socket$l2tp(0x18, 0x1, 0x1) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x81d, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}}}, 0x2e) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f0000000300)='rdma') 14:11:23 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001780)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/sequencer\x00', 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000001880)='/dev/video1\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$binder(&(0x7f0000002100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000002200)='/dev/uinput\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000002280)='/dev/vhost-net\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/ashmem\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/ptmx\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/vsock\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/hwrng\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) signalfd(0xffffffffffffffff, &(0x7f0000003d80), 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000043c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000004400)='/dev/mixer\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004440)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000004540)='/dev/sequencer\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000004580)='/dev/capi20\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000005f00)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000005f40), 0x0) epoll_create1(0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000006380)='/dev/udmabuf\x00', 0x2) pipe(&(0x7f0000006400)) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000006540)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000006800)='/dev/dlm-control\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000068c0)='/dev/vsock\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006b40)='/dev/cuse\x00', 0x2, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000073c0)='/dev/md0\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000007400)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000007780)) 14:11:23 executing program 4: futex(0x0, 0x1000000084, 0x0, 0x0, 0x0, 0x0) 14:11:23 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x400c4150, 0x0) 14:11:23 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000004003000000200000050013800100", 0x22) 14:11:23 executing program 4: futex(0x0, 0x1000000084, 0x0, 0x0, 0x0, 0x0) 14:11:24 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='btrfs\x00', 0x8008, &(0x7f0000000240)='ramfs\x00') 14:11:24 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x400c4150, 0x0) 14:11:24 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x400c4150, 0x0) 14:11:24 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='btrfs\x00', 0x8008, &(0x7f0000000240)='ramfs\x00') 14:11:24 executing program 4: futex(0x0, 0x1000000084, 0x0, 0x0, 0x0, 0x0) 14:11:24 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000004003000000200000050013800100", 0x22) 14:11:24 executing program 3: mkdir(0x0, 0x0) r0 = inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000100)=0x3, 0xfffffffffffffe08) inotify_init() ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000180)={{0x6, @addr=0x3}, 0x8}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x20, 0x70bd2a, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, &(0x7f0000000640)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r3, r6, &(0x7f00000000c0)=0x209, 0x5a) 14:11:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x140fff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xffffffffffffff05) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x24880, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') timerfd_create(0x0, 0x80080000) timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3, 0x0, 0x1ff}) r3 = socket$l2tp(0x18, 0x1, 0x1) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x81d, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}}}, 0x2e) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f0000000300)='rdma') 14:11:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xa000, 0x0) dup3(r0, r1, 0x0) 14:11:24 executing program 4: futex(0x0, 0x1000000084, 0x0, 0x0, 0x0, 0x0) 14:11:24 executing program 1: syz_emit_ethernet(0x211dee, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300004, 0x11, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:11:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(0xffffffffffffffff) 14:11:24 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001200)={0x16, 0x36, 0x10, 0x11, 0xb, 0x0, 0x0, 0xa0}) write$nbd(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer\x00', 0x1012c0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040), 0x1000) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000002500), &(0x7f0000002540)=0x4) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) write$nbd(r0, &(0x7f0000001100)={0x67446698, 0x0, 0x1, 0x6, 0x2, "6c339006e3564b393d047f35e38f75e5ac5eb49ca637f57d569467b6a72a8c48fa0689fd6a8a123adc8891620894581eb2b4edd410238752e868f20f5bbc4a3fdb9e27584d86c3ade27129e7e7755f1f61b4307ad2ec2ce2dcd23263cbe48ae49fec88eb4b87de64c712f7e9581f7a5c01880d33d0d4cd"}, 0x87) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r4, 0x0, 0x197) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80000000000006, 0x0) dup2(r4, r5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r3, r6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:11:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x4be, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xa000, 0x0) dup3(r0, r1, 0x0) 14:11:24 executing program 2: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:11:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/6, 0x6}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:11:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xa000, 0x0) dup3(r0, r1, 0x0) 14:11:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x8}]]}}}]}, 0x3c}}, 0x0) 14:11:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400200000000400) fstat(r0, &(0x7f0000000040)) 14:11:25 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 14:11:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xa000, 0x0) dup3(r0, r1, 0x0) [ 931.419373][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 931.425295][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 931.431206][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 931.436988][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:11:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) [ 931.739391][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 931.745301][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:11:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) prctl$PR_SET_TIMERSLACK(0x1d, 0xff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000008c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x4e23, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1, 0x12f0}, 0xffffffffffffff4b, [0x90000000, 0x40, 0x0, 0x0, 0x0, 0x19b, 0xfd, 0x9e]}, 0x5c) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000280)={0x100000001}) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x6) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) [ 932.142558][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 932.151262][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:11:25 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001200)={0x16, 0x36, 0x10, 0x11, 0xb, 0x0, 0x0, 0xa0}) write$nbd(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer\x00', 0x1012c0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001300)=ANY=[@ANYBLOB="00100000ffe8b7e4a5bc7925164f8a548f3b1f63cffe108f7c8feedef1ee466f9a40f0f0d46aee06fd7df71e5f177998e831f5d01d593388a5d181a8f85feb8f6118c28874fcae5a8134a259643f644579d8921eaf9ac3c47722a7f6862a41257505ac108fd17831cd4ace15dd2b7178afd440bc70c41bcd133a4bd7e9813a17674aff4d005e721df032d304b1ab122b8b8eb701d2f304910e9794cbc37647ba72d92d7b6ebe5eddd37a2039a5bf01f0920fa1c6b75d6a8393dd42407e0abce5908ca0fefbe25923bcd5a1c56ae676b120c7bddecc10ef3ffc79684a72326229a81c4cd9ce53305f1fb5d78c80e434c07ed6405ceb8ab5bcfa1759110b12b17f76aed4cefeb940f531d4ca01fa31ae5b5b1422c92aab157bb526d27634c99e9dbb953f0c3b5b5d344880fb7f700d5f31eb4ed297924013f33b4b068c91b39e3b65fc5450325fd05fdb136133e00f81e394c55eece8b0b1c5f420254ff303e91724c5f84b8c815480b486f0d5d265de621922355a88b1df235195836ebdb78388e3ca71c3d795843c9a5ac70406ad601ff8e3a167d49c3e570af443ef1176289f4b2585afd03d579b74ca8bdcbcd8222342e45258eaca789a6fe3b5df2caa79e9aa9f00e5f158fd19daa7c9fe926ad73946d11eb3c0c002c2987f3b7e9b708db3c5f071d7af8aa4139ef49fdfb5d7d85931f7c4438e719a642a3e58d4807713af32f4bc2ea0ed1f24abe6344a94898dfcb051055948cbed0615cf0bb9ce6525a1ef82986d02ca672eeccdb3e36edb4533ff4d926c9c510b91d2e512d2de7fcd02450f6c51085bf1e5e2b17b6707594fb633dfc52795a980f794722a0564e59f3dcdfead5dd59f9457826e463b9e7e5879534329c7499c10d00fa265e2c319d479a30a120ac476b7cda148b3e38536506cb9d99a8f1c0b1e2a0e1b02bf64f13dc137bb6b166482f6c08cac4da72f75bba278dd43354a9302cfbd1cc11206fdfe9729eff5e12963fc45e53df9920a9e2328beeb5b70aa0d251154267fb280cc823f84451f1e1133def3f56b84ed2aae9b18417cf144cbb41bb3ab33c06355fc914b335f723201ec4e6edf4b77fe948168a6bfd4bb748c885150013ba2eeaadcb695759f45164669ad60657ef20a63a855172516d005ed4f4c2660bfccb12b46aa7292b6123f4cd8866c58dcbd18ebfd3cc38679b9d8c66507aec3e0d59eb1cc5f7424371240fb52efc8d708ea1a497e55e57a053c1c140f924f6522a7d059510a22d5ef234bc0c876a1a54ad86af318a8d545972472b5680e29cdeeed6af93d6f4ee3cfe5d5d18796a854c61648ebe0b1fc41ab198de0677028cfb69e14b756aef19477e56018ba5e497d9309874ddb68abb74a8e2607f22fae33062f49bf6b1b2b8560e1ec7b2226adf3bb4f8ae8e8385b9563534de73dc62cc282224f907d370f7d3c771fd32f85b85dfd7986be52952aa4a90d6b1345bfbaaccc89244c5bcbecb81d2c8ab5efa70411c13d648729183530e62cf8e450e08d9f0b07d62edb36da8410ef2205a8574734ccfdef2937e5148fb5d15a31dc699f7ff209cac2724195b40c46fce2c4d13186570f07b589186a60f68ecedcb481d718438a5cb4307dea5ccba270190716313853554a701c62a1ffebb62e38a33f64dd0055bd2590d034c8aa003bbd4ca5940fdc9ee6daa5952d35be766ee4ff6c6775b3c86f23a2d035f47df35a6dca5a26ec9ac00493e0239038726cc76f235abb90b5ad4c5f0422cc680df44bd728968e4c31ee9afae0e18dbeca3f255a58db6edb8f779da323378e3c1175b20f169535e08b0b1ff5c6c581fb765584f20dac3f49167b3b0f49c32467e2c0fabf6cfb4b283542cc362afea03064b9f29b7873da7e6d85a06b0efa0fc516449f305af2ae065fde81453958281f4fc40ad6b1dc18ab89c88e3a5c96574790a120c91127e19d137472708147fc094018b7afe5b2f8e4daa77e253eda686b9b987d78b96b164db788a0a21dddde4fdbbdacd4c15c2e574f235a38c06855fcc0187fd48801bfb868597f4db1f79413950afe163c8da4671927ba88681a889676ac40ad43f116941520b15fe08cacc6096a7591980dfc680ea4eb203fa1f2d7dd18a27373f65a193c20c02e7c9180d9f80d277ac471b3e55e3ef0d06bd3e456605063ef0a5aadb7a91e97c72a52ab754c6f2abadfe20227be9df0c891778ca498005d36ee50b2146a3c49bb9ed3c1fcdb53c9a70ca2faeb47479ad5a70372c369d42959acd4379403b207949e60df4e721b8e35a8028165ce8818934e4300000000830084eaa172149b54e8eb95e701e86269e14fb5440a28de1ca652854621e085b54101a9d6c93d040bb19eb10106313315e5df792dd9fd04a2d2a04733e4817cd9f861ee3efec3552c0990fa543e4d921dd4f73dd319ea44c31ecda4015ed5084b93ca49d3a04addf9ec0fc02a904cffc4aa0d3a80e470c9a189772316097a39e760ee64af6d8216bb1d5992f63d47f97a43725fad8952e05f250c7de73dff89dd5c436e72eea3aae384df4872ca3006e59025c9d11c9ca98bff3ddd1b1a98ee3f60ae5dd65d9589f717b52c3791387923ed6e60bc79838e96054b54810e5be07596101a9645c270dd2921d9f10dbe4ab5b71877135cee5b8d756f2ed87cf196521d71ba783375e51e4e74d94f8aa8f22e04fbfb3f2565214893310210221032258e4831753fca94da68ce88c813580a8356716663c865b577e62f0c37a172402e24abf5becd0a58f750d80026b529bbd40117b0b349d4743144b51ac3e278a928751b88dff3e3fc6ca4bce01873ce574f489d0a618b502f8ff2d0e967a9b58ada2d16a9d3fd5c2a35b7d62facb7ab9716c5b0c9215b414372e974a8b6517507610345311815e3d22e111ca0907c48fd9f1ae9e7d68c165e334c9f68dee97771b328823c5de73c4d086b8be9a324840e80d86dabc5e50181a937b8a70314aadaec97e4c97af99a44bd1396cb2d7a1b825b3908c3fff484b24049fc052f525d213ac012c62fbd7b8523b7c81aa324eb1c50320074e136d166adafc6017ee78a05291c54ae0faa62aedce667f3ffec76d9d93230431dbd866569826b414c32e88164302aa8fa677a6c4a16460e5aa9bd0076d6262c5b8d5623ec459442b3521eacbb59ebb822c8e4285d1dd99c1cac45e28b782a609308d1ffa3be2a0301f8f8849951f173d49e8f5be02ea3d2f099dcca6fbaa74483d102fffcd5ff0a132e33848f77b4efc7e5b06d4d03e4c8e703e393db5941184b0359a6f0fbb51dfe668493916963bc87206a0f4b420cc9f92be83c1bc1620220ceb1ddd6808fa2f21e5d6c6e6f3c1c1848fcbc9e03caafe44a0e251e5ff79153cdd9fa69c9907d092d03f8df9ea77ab2a39f683720916fd0605842b26089e4e2cb6606856095e3353c132b7cfe90d7d177bfc97d63dbfe92b660aef3987d11289338f8b3283be8015bcceb70e94cc688e02d648e8b5b5c4e0a7c9e397ca83d04e9c208e2b9441f8b4c3f101ee8919f5fd1727472611fe3cd5c454db1b7542bde88e92cbb8f1fe9bf2cde6a70d4a9a09f5e9cac677246f31759027bdb0ab8553c39540741103ada7462da0bee1bb065118d29f94fd5d625bf3de90886a62868399b59e2b1021ea7aa5fad0c08f6e2210c2fffc54baddbce90cdbdd4dc2e74c548d84ff9011c2c7473aeb5c369326b36ff7df8e695adaf3b5a9eb673321f385e78598c6fa512ab80005a527029649110a6369f080b856920fa512ba212c8867d07c801d2b4d689705848d10c6b349ce7cb1e196f72114a3808b94a9404e9a956bcd2f96900350adf133d914d45d762f70ac2d7f50b4af369621cdd282578ad4cba0d936ead8b918baeab2bb65e4b42d7fa7f6fe6bfaad4e744776890431e5c73d63037202338629eca57616f69056664d54036c61322821fd53506b89ca017c75d25c3062ed3b3922500db67ac06b3b2bcb6a59e1d881f9584316350e215470bf267b0160581748cde8868c14c8f613d48356f3fe4188978deeaa561715f4b301dc4b6ff8b9f3a54f042398433567629de2ea38475b1ddc788525626cea24863d8333028a5ee1c0e5079257e1077ee07017cf5bc94b7c2698d2345eae60e004328c7d97389db9383e4ee2dc96a7ddd1300dc9003c1a368867fe5bc0c76850e9e71d84c15c1a0829b4184edcdce37bcb57cfbf0f001b33c576526b9034006c19eb98f986ccae4ef292162b0ad3d68b5c4e4bd41be9cc8fd966515bdc6cdf35fef5975ca8f3ffa61ec07eedd17e82f25a26186f447548e092457a2e58ed3f52dea95fab483ff37f5542b055508e7168ef70d39eaee4f0a837aa22176a2e967a0a78b8a51918a30019ca19e14e35443b89c7fbe875862a7aae1c442813873b4a7dd64db2277f700000000000000b69d3dd3194a7f461f745f67335ab20d2ed3f5d4c58a9615ca68c836ca042d61de23de82b8df75406380637fe85b67402e75887b31fbccca92ba77005396a9ec134f479c9d0b79dc913186f231f1f724ac8c890c13c6273ddf8f33364454c1eb813bcde6ee6bda68413513315105ed2039043639ae63919e9f3c0edb0dd858d83b9f7e1b2a2834ab184be54a7b918b143f4d0feb64ecc9c728bcc34fc10828854d4bfa28f12c29a019af52a9bd145a12b3cffb43bcd1f805918d96c36eeba6cf3829b200e4fffaea8ede4a32e6784b2d6ade2150cf024534e2b86da058ca46ee4f3522ae3afa37dc2215dfadc858fd60262b3e380b657e322c4aeb214a54859f95e68ad81485ff5bdafc923c472d95a1c31b727d09df5ea2c83e4a946debf75325f5311b97ccb86ac85d8dc81131b0331491e0952856fdfe5ff90594e2393e7d873a68f02c473ab0e21b3256eaf8f81b4b5e7f6560540a047ccc8576346a762a7a22b5673bb64a9deebc57bb889b7a8f8ec99fa5191e937f575e4363aa7683fe97270b38b6a31f265562a69bfe53c33fe63ce2a7e3039bbe86abcfca39a95bf6911c600fc8f4f08a6a914342347e159e0a5be96b013d42ea409c4b942eabe128496f85783fadc2f9b9cee4fbea27eee7d5fac76b8f7c6bc5cf7e086c94962688951fa3050e11c1e1fddf4fd3b5159113e1af247c23058a76d68401e69ca66fe58f4bcea0beffacd3c0366e43c430e35895c3d120d2c909ff92cf51bd419c367db851127fb7f3cdaead4cb9ecb5e48de0bbc69dbda5e85d429acafa2f6726150477cc2d5f54afaf5fa60adac9d76472b2312f17cdcc4fbf9978c701f1828556aeb8893199b0e09a2979db33b8d1e778a5fe70f77bf1d2cb1506b7f321c0b5fd58b26c4c57858f5ff700bade2cbf12b6b17420a23d34826db1e0cd62f932a83fd68e2ed87fb25ce02def0c9e00bc30cd08821b2974d6f032d01a9dc78796f66a96dad841d7d6dca6842054ce9c991ccb1b2d80a933dbd14b6136c7a9f2d443002a865416f193c4288410b5c984fd20ab65d6a50b08f2d7d8e99dc02f11dbdd9ade5edcd815a84da5a326292ebffaf6b922b58b8f8a72b6053e6056fadc2f6bff1b8147c4b51fccb398dddd0138368dc9a05bd9a2e282fc28b0671aec11b7fcd3dd16dd74d7b7ddc580577978c28864863b2fb60438c5d2e2dca9922b251e5c030898bc072c52ccaa99960a04491f182719c92a063a780e826268c370a1a4c83b9d9a308c8e47aa3c94729480055270e911e9930274ae828dbff0054fc065fe8f3eebdc11cf846f3350cd13234df22ac38b340e9339d3bc615cf97583d36a325b482a3882652a218e218d72594f231185f860797d5b8a6d64016c8b06bc3ddadc76a89548762f4b604522eb4a9a3e92af35c00ae312f7517126d96c1c77e504b2deebf7876c5ac84ea383807ababad3d918fe29936fdc775c7a1af78553e93162c358635746038b41f200ff7f127c4446b725fe8d609d5a72c5f169392d405cc8280f81690d2ad0713ce9446473f781bf8f45c40715210ee578a321764af3b575a14565eeadb5a49263067ac4df733d9f7eb95c04e9bb5aa2d2000057abd43530c27c6eff309619d752f6b3f6d0140bb939bc0ef92b72e8dc7d19cb06e663638fba0be664e7d6ebac06222fede4d3f860e12f8a86c6805e6e6b1c"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040), 0x1000) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000002500), &(0x7f0000002540)=0x4) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) write$nbd(r0, &(0x7f0000001100)={0x67446698, 0x0, 0x1, 0x6, 0x2, "6c339006e3564b393d047f35e38f75e5ac5eb49ca637f57d569467b6a72a8c48fa0689fd6a8a123adc8891620894581eb2b4edd410238752e868f20f5bbc4a3fdb9e27584d86c3ade27129e7e7755f1f61b4307ad2ec2ce2dcd23263cbe48ae49fec88eb4b87de64c712f7e9581f7a5c01880d33d0d4cd"}, 0x87) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r4, 0x0, 0x197) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80000000000006, 0x0) dup2(r4, r5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r3, r6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:11:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/6, 0x6}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:11:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 932.539560][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 932.545662][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:11:28 executing program 2: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:11:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) prctl$PR_SET_TIMERSLACK(0x1d, 0xff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000008c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x4e23, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1, 0x12f0}, 0xffffffffffffff4b, [0x90000000, 0x40, 0x0, 0x0, 0x0, 0x19b, 0xfd, 0x9e]}, 0x5c) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000280)={0x100000001}) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x6) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) 14:11:28 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 14:11:28 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001200)={0x16, 0x36, 0x10, 0x11, 0xb, 0x0, 0x0, 0xa0}) write$nbd(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer\x00', 0x1012c0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001300)=ANY=[@ANYBLOB="00100000ffe8b7e4a5bc7925164f8a548f3b1f63cffe108f7c8feedef1ee466f9a40f0f0d46aee06fd7df71e5f177998e831f5d01d593388a5d181a8f85feb8f6118c28874fcae5a8134a259643f644579d8921eaf9ac3c47722a7f6862a41257505ac108fd17831cd4ace15dd2b7178afd440bc70c41bcd133a4bd7e9813a17674aff4d005e721df032d304b1ab122b8b8eb701d2f304910e9794cbc37647ba72d92d7b6ebe5eddd37a2039a5bf01f0920fa1c6b75d6a8393dd42407e0abce5908ca0fefbe25923bcd5a1c56ae676b120c7bddecc10ef3ffc79684a72326229a81c4cd9ce53305f1fb5d78c80e434c07ed6405ceb8ab5bcfa1759110b12b17f76aed4cefeb940f531d4ca01fa31ae5b5b1422c92aab157bb526d27634c99e9dbb953f0c3b5b5d344880fb7f700d5f31eb4ed297924013f33b4b068c91b39e3b65fc5450325fd05fdb136133e00f81e394c55eece8b0b1c5f420254ff303e91724c5f84b8c815480b486f0d5d265de621922355a88b1df235195836ebdb78388e3ca71c3d795843c9a5ac70406ad601ff8e3a167d49c3e570af443ef1176289f4b2585afd03d579b74ca8bdcbcd8222342e45258eaca789a6fe3b5df2caa79e9aa9f00e5f158fd19daa7c9fe926ad73946d11eb3c0c002c2987f3b7e9b708db3c5f071d7af8aa4139ef49fdfb5d7d85931f7c4438e719a642a3e58d4807713af32f4bc2ea0ed1f24abe6344a94898dfcb051055948cbed0615cf0bb9ce6525a1ef82986d02ca672eeccdb3e36edb4533ff4d926c9c510b91d2e512d2de7fcd02450f6c51085bf1e5e2b17b6707594fb633dfc52795a980f794722a0564e59f3dcdfead5dd59f9457826e463b9e7e5879534329c7499c10d00fa265e2c319d479a30a120ac476b7cda148b3e38536506cb9d99a8f1c0b1e2a0e1b02bf64f13dc137bb6b166482f6c08cac4da72f75bba278dd43354a9302cfbd1cc11206fdfe9729eff5e12963fc45e53df9920a9e2328beeb5b70aa0d251154267fb280cc823f84451f1e1133def3f56b84ed2aae9b18417cf144cbb41bb3ab33c06355fc914b335f723201ec4e6edf4b77fe948168a6bfd4bb748c885150013ba2eeaadcb695759f45164669ad60657ef20a63a855172516d005ed4f4c2660bfccb12b46aa7292b6123f4cd8866c58dcbd18ebfd3cc38679b9d8c66507aec3e0d59eb1cc5f7424371240fb52efc8d708ea1a497e55e57a053c1c140f924f6522a7d059510a22d5ef234bc0c876a1a54ad86af318a8d545972472b5680e29cdeeed6af93d6f4ee3cfe5d5d18796a854c61648ebe0b1fc41ab198de0677028cfb69e14b756aef19477e56018ba5e497d9309874ddb68abb74a8e2607f22fae33062f49bf6b1b2b8560e1ec7b2226adf3bb4f8ae8e8385b9563534de73dc62cc282224f907d370f7d3c771fd32f85b85dfd7986be52952aa4a90d6b1345bfbaaccc89244c5bcbecb81d2c8ab5efa70411c13d648729183530e62cf8e450e08d9f0b07d62edb36da8410ef2205a8574734ccfdef2937e5148fb5d15a31dc699f7ff209cac2724195b40c46fce2c4d13186570f07b589186a60f68ecedcb481d718438a5cb4307dea5ccba270190716313853554a701c62a1ffebb62e38a33f64dd0055bd2590d034c8aa003bbd4ca5940fdc9ee6daa5952d35be766ee4ff6c6775b3c86f23a2d035f47df35a6dca5a26ec9ac00493e0239038726cc76f235abb90b5ad4c5f0422cc680df44bd728968e4c31ee9afae0e18dbeca3f255a58db6edb8f779da323378e3c1175b20f169535e08b0b1ff5c6c581fb765584f20dac3f49167b3b0f49c32467e2c0fabf6cfb4b283542cc362afea03064b9f29b7873da7e6d85a06b0efa0fc516449f305af2ae065fde81453958281f4fc40ad6b1dc18ab89c88e3a5c96574790a120c91127e19d137472708147fc094018b7afe5b2f8e4daa77e253eda686b9b987d78b96b164db788a0a21dddde4fdbbdacd4c15c2e574f235a38c06855fcc0187fd48801bfb868597f4db1f79413950afe163c8da4671927ba88681a889676ac40ad43f116941520b15fe08cacc6096a7591980dfc680ea4eb203fa1f2d7dd18a27373f65a193c20c02e7c9180d9f80d277ac471b3e55e3ef0d06bd3e456605063ef0a5aadb7a91e97c72a52ab754c6f2abadfe20227be9df0c891778ca498005d36ee50b2146a3c49bb9ed3c1fcdb53c9a70ca2faeb47479ad5a70372c369d42959acd4379403b207949e60df4e721b8e35a8028165ce8818934e4300000000830084eaa172149b54e8eb95e701e86269e14fb5440a28de1ca652854621e085b54101a9d6c93d040bb19eb10106313315e5df792dd9fd04a2d2a04733e4817cd9f861ee3efec3552c0990fa543e4d921dd4f73dd319ea44c31ecda4015ed5084b93ca49d3a04addf9ec0fc02a904cffc4aa0d3a80e470c9a189772316097a39e760ee64af6d8216bb1d5992f63d47f97a43725fad8952e05f250c7de73dff89dd5c436e72eea3aae384df4872ca3006e59025c9d11c9ca98bff3ddd1b1a98ee3f60ae5dd65d9589f717b52c3791387923ed6e60bc79838e96054b54810e5be07596101a9645c270dd2921d9f10dbe4ab5b71877135cee5b8d756f2ed87cf196521d71ba783375e51e4e74d94f8aa8f22e04fbfb3f2565214893310210221032258e4831753fca94da68ce88c813580a8356716663c865b577e62f0c37a172402e24abf5becd0a58f750d80026b529bbd40117b0b349d4743144b51ac3e278a928751b88dff3e3fc6ca4bce01873ce574f489d0a618b502f8ff2d0e967a9b58ada2d16a9d3fd5c2a35b7d62facb7ab9716c5b0c9215b414372e974a8b6517507610345311815e3d22e111ca0907c48fd9f1ae9e7d68c165e334c9f68dee97771b328823c5de73c4d086b8be9a324840e80d86dabc5e50181a937b8a70314aadaec97e4c97af99a44bd1396cb2d7a1b825b3908c3fff484b24049fc052f525d213ac012c62fbd7b8523b7c81aa324eb1c50320074e136d166adafc6017ee78a05291c54ae0faa62aedce667f3ffec76d9d93230431dbd866569826b414c32e88164302aa8fa677a6c4a16460e5aa9bd0076d6262c5b8d5623ec459442b3521eacbb59ebb822c8e4285d1dd99c1cac45e28b782a609308d1ffa3be2a0301f8f8849951f173d49e8f5be02ea3d2f099dcca6fbaa74483d102fffcd5ff0a132e33848f77b4efc7e5b06d4d03e4c8e703e393db5941184b0359a6f0fbb51dfe668493916963bc87206a0f4b420cc9f92be83c1bc1620220ceb1ddd6808fa2f21e5d6c6e6f3c1c1848fcbc9e03caafe44a0e251e5ff79153cdd9fa69c9907d092d03f8df9ea77ab2a39f683720916fd0605842b26089e4e2cb6606856095e3353c132b7cfe90d7d177bfc97d63dbfe92b660aef3987d11289338f8b3283be8015bcceb70e94cc688e02d648e8b5b5c4e0a7c9e397ca83d04e9c208e2b9441f8b4c3f101ee8919f5fd1727472611fe3cd5c454db1b7542bde88e92cbb8f1fe9bf2cde6a70d4a9a09f5e9cac677246f31759027bdb0ab8553c39540741103ada7462da0bee1bb065118d29f94fd5d625bf3de90886a62868399b59e2b1021ea7aa5fad0c08f6e2210c2fffc54baddbce90cdbdd4dc2e74c548d84ff9011c2c7473aeb5c369326b36ff7df8e695adaf3b5a9eb673321f385e78598c6fa512ab80005a527029649110a6369f080b856920fa512ba212c8867d07c801d2b4d689705848d10c6b349ce7cb1e196f72114a3808b94a9404e9a956bcd2f96900350adf133d914d45d762f70ac2d7f50b4af369621cdd282578ad4cba0d936ead8b918baeab2bb65e4b42d7fa7f6fe6bfaad4e744776890431e5c73d63037202338629eca57616f69056664d54036c61322821fd53506b89ca017c75d25c3062ed3b3922500db67ac06b3b2bcb6a59e1d881f9584316350e215470bf267b0160581748cde8868c14c8f613d48356f3fe4188978deeaa561715f4b301dc4b6ff8b9f3a54f042398433567629de2ea38475b1ddc788525626cea24863d8333028a5ee1c0e5079257e1077ee07017cf5bc94b7c2698d2345eae60e004328c7d97389db9383e4ee2dc96a7ddd1300dc9003c1a368867fe5bc0c76850e9e71d84c15c1a0829b4184edcdce37bcb57cfbf0f001b33c576526b9034006c19eb98f986ccae4ef292162b0ad3d68b5c4e4bd41be9cc8fd966515bdc6cdf35fef5975ca8f3ffa61ec07eedd17e82f25a26186f447548e092457a2e58ed3f52dea95fab483ff37f5542b055508e7168ef70d39eaee4f0a837aa22176a2e967a0a78b8a51918a30019ca19e14e35443b89c7fbe875862a7aae1c442813873b4a7dd64db2277f700000000000000b69d3dd3194a7f461f745f67335ab20d2ed3f5d4c58a9615ca68c836ca042d61de23de82b8df75406380637fe85b67402e75887b31fbccca92ba77005396a9ec134f479c9d0b79dc913186f231f1f724ac8c890c13c6273ddf8f33364454c1eb813bcde6ee6bda68413513315105ed2039043639ae63919e9f3c0edb0dd858d83b9f7e1b2a2834ab184be54a7b918b143f4d0feb64ecc9c728bcc34fc10828854d4bfa28f12c29a019af52a9bd145a12b3cffb43bcd1f805918d96c36eeba6cf3829b200e4fffaea8ede4a32e6784b2d6ade2150cf024534e2b86da058ca46ee4f3522ae3afa37dc2215dfadc858fd60262b3e380b657e322c4aeb214a54859f95e68ad81485ff5bdafc923c472d95a1c31b727d09df5ea2c83e4a946debf75325f5311b97ccb86ac85d8dc81131b0331491e0952856fdfe5ff90594e2393e7d873a68f02c473ab0e21b3256eaf8f81b4b5e7f6560540a047ccc8576346a762a7a22b5673bb64a9deebc57bb889b7a8f8ec99fa5191e937f575e4363aa7683fe97270b38b6a31f265562a69bfe53c33fe63ce2a7e3039bbe86abcfca39a95bf6911c600fc8f4f08a6a914342347e159e0a5be96b013d42ea409c4b942eabe128496f85783fadc2f9b9cee4fbea27eee7d5fac76b8f7c6bc5cf7e086c94962688951fa3050e11c1e1fddf4fd3b5159113e1af247c23058a76d68401e69ca66fe58f4bcea0beffacd3c0366e43c430e35895c3d120d2c909ff92cf51bd419c367db851127fb7f3cdaead4cb9ecb5e48de0bbc69dbda5e85d429acafa2f6726150477cc2d5f54afaf5fa60adac9d76472b2312f17cdcc4fbf9978c701f1828556aeb8893199b0e09a2979db33b8d1e778a5fe70f77bf1d2cb1506b7f321c0b5fd58b26c4c57858f5ff700bade2cbf12b6b17420a23d34826db1e0cd62f932a83fd68e2ed87fb25ce02def0c9e00bc30cd08821b2974d6f032d01a9dc78796f66a96dad841d7d6dca6842054ce9c991ccb1b2d80a933dbd14b6136c7a9f2d443002a865416f193c4288410b5c984fd20ab65d6a50b08f2d7d8e99dc02f11dbdd9ade5edcd815a84da5a326292ebffaf6b922b58b8f8a72b6053e6056fadc2f6bff1b8147c4b51fccb398dddd0138368dc9a05bd9a2e282fc28b0671aec11b7fcd3dd16dd74d7b7ddc580577978c28864863b2fb60438c5d2e2dca9922b251e5c030898bc072c52ccaa99960a04491f182719c92a063a780e826268c370a1a4c83b9d9a308c8e47aa3c94729480055270e911e9930274ae828dbff0054fc065fe8f3eebdc11cf846f3350cd13234df22ac38b340e9339d3bc615cf97583d36a325b482a3882652a218e218d72594f231185f860797d5b8a6d64016c8b06bc3ddadc76a89548762f4b604522eb4a9a3e92af35c00ae312f7517126d96c1c77e504b2deebf7876c5ac84ea383807ababad3d918fe29936fdc775c7a1af78553e93162c358635746038b41f200ff7f127c4446b725fe8d609d5a72c5f169392d405cc8280f81690d2ad0713ce9446473f781bf8f45c40715210ee578a321764af3b575a14565eeadb5a49263067ac4df733d9f7eb95c04e9bb5aa2d2000057abd43530c27c6eff309619d752f6b3f6d0140bb939bc0ef92b72e8dc7d19cb06e663638fba0be664e7d6ebac06222fede4d3f860e12f8a86c6805e6e6b1c"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040), 0x1000) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000002500), &(0x7f0000002540)=0x4) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) write$nbd(r0, &(0x7f0000001100)={0x67446698, 0x0, 0x1, 0x6, 0x2, "6c339006e3564b393d047f35e38f75e5ac5eb49ca637f57d569467b6a72a8c48fa0689fd6a8a123adc8891620894581eb2b4edd410238752e868f20f5bbc4a3fdb9e27584d86c3ade27129e7e7755f1f61b4307ad2ec2ce2dcd23263cbe48ae49fec88eb4b87de64c712f7e9581f7a5c01880d33d0d4cd"}, 0x87) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r4, 0x0, 0x197) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80000000000006, 0x0) dup2(r4, r5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r3, r6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:11:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/6, 0x6}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:11:28 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001200)={0x16, 0x36, 0x10, 0x11, 0xb, 0x0, 0x0, 0xa0}) write$nbd(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer\x00', 0x1012c0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040), 0x1000) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000002500), &(0x7f0000002540)=0x4) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) write$nbd(r0, &(0x7f0000001100)={0x67446698, 0x0, 0x1, 0x6, 0x2, "6c339006e3564b393d047f35e38f75e5ac5eb49ca637f57d569467b6a72a8c48fa0689fd6a8a123adc8891620894581eb2b4edd410238752e868f20f5bbc4a3fdb9e27584d86c3ade27129e7e7755f1f61b4307ad2ec2ce2dcd23263cbe48ae49fec88eb4b87de64c712f7e9581f7a5c01880d33d0d4cd"}, 0x87) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r4, 0x0, 0x197) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80000000000006, 0x0) dup2(r4, r5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r3, r6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:11:28 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 14:11:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) prctl$PR_SET_TIMERSLACK(0x1d, 0xff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000008c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x4e23, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1, 0x12f0}, 0xffffffffffffff4b, [0x90000000, 0x40, 0x0, 0x0, 0x0, 0x19b, 0xfd, 0x9e]}, 0x5c) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000280)={0x100000001}) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x6) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) 14:11:28 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001200)={0x16, 0x36, 0x10, 0x11, 0xb, 0x0, 0x0, 0xa0}) write$nbd(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer\x00', 0x1012c0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040), 0x1000) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000002500), &(0x7f0000002540)=0x4) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) write$nbd(r0, &(0x7f0000001100)={0x67446698, 0x0, 0x1, 0x6, 0x2, "6c339006e3564b393d047f35e38f75e5ac5eb49ca637f57d569467b6a72a8c48fa0689fd6a8a123adc8891620894581eb2b4edd410238752e868f20f5bbc4a3fdb9e27584d86c3ade27129e7e7755f1f61b4307ad2ec2ce2dcd23263cbe48ae49fec88eb4b87de64c712f7e9581f7a5c01880d33d0d4cd"}, 0x87) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r4, 0x0, 0x197) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80000000000006, 0x0) dup2(r4, r5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r3, r6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:11:28 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 14:11:28 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001200)={0x16, 0x36, 0x10, 0x11, 0xb, 0x0, 0x0, 0xa0}) write$nbd(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer\x00', 0x1012c0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040), 0x1000) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000002500), &(0x7f0000002540)=0x4) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) write$nbd(r0, &(0x7f0000001100)={0x67446698, 0x0, 0x1, 0x6, 0x2, "6c339006e3564b393d047f35e38f75e5ac5eb49ca637f57d569467b6a72a8c48fa0689fd6a8a123adc8891620894581eb2b4edd410238752e868f20f5bbc4a3fdb9e27584d86c3ade27129e7e7755f1f61b4307ad2ec2ce2dcd23263cbe48ae49fec88eb4b87de64c712f7e9581f7a5c01880d33d0d4cd"}, 0x87) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r4, 0x0, 0x197) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80000000000006, 0x0) dup2(r4, r5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r3, r6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:11:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) prctl$PR_SET_TIMERSLACK(0x1d, 0xff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000008c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x4e23, 0x0, @local, 0x3}, {0xa, 0x0, 0x0, @mcast1, 0x12f0}, 0xffffffffffffff4b, [0x90000000, 0x40, 0x0, 0x0, 0x0, 0x19b, 0xfd, 0x9e]}, 0x5c) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000280)={0x100000001}) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x6) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) 14:11:29 executing program 2: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:11:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/6, 0x6}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:11:29 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001200)={0x16, 0x36, 0x10, 0x11, 0xb, 0x0, 0x0, 0xa0}) write$nbd(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer\x00', 0x1012c0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040), 0x1000) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000002500), &(0x7f0000002540)=0x4) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) write$nbd(r0, &(0x7f0000001100)={0x67446698, 0x0, 0x1, 0x6, 0x2, "6c339006e3564b393d047f35e38f75e5ac5eb49ca637f57d569467b6a72a8c48fa0689fd6a8a123adc8891620894581eb2b4edd410238752e868f20f5bbc4a3fdb9e27584d86c3ade27129e7e7755f1f61b4307ad2ec2ce2dcd23263cbe48ae49fec88eb4b87de64c712f7e9581f7a5c01880d33d0d4cd"}, 0x87) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r4, 0x0, 0x197) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80000000000006, 0x0) dup2(r4, r5) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r3, r6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:11:29 executing program 3: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:11:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 14:11:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000003c0)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000a00)="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", 0x480, 0x0, 0x0, 0x0) 14:11:29 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@generic={0x0, "a249814d0f179d112836a932535bd1763a8ada274920901029ed6785cf08a33de3899dc6570869e2953e3fe427914efba16e64be60eff88e000a3a8ad3a30bf4a55ad5c8bef1a01c2028e558b6dfae3059b9b12e05bf3f9e4ba9bef44e0a37c4765c95296d897e4cfaf1b103aae888b8ac1afde90318537d833c107ff4c1"}, 0x80, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 14:11:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 14:11:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 936.699366][ C1] net_ratelimit: 22 callbacks suppressed [ 936.699376][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 936.710925][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:11:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 14:11:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 14:11:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff020007f707000100ffffffff0800000000000006", 0x24) 14:11:31 executing program 2: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:11:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 14:11:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 14:11:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000006f80)=[{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000000)="92", 0x1}], 0x1}], 0x1, 0x5) 14:11:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 14:11:31 executing program 3: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:11:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0485510, &(0x7f000035dffc)) [ 938.379749][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 938.387268][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:11:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x8000000, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 14:11:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) [ 938.779440][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 938.785746][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:11:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000100)) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 14:11:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0485510, &(0x7f000035dffc)) 14:11:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0485510, &(0x7f000035dffc)) 14:11:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd35}, 0x0, 0x0, 0x0, 0x6}) 14:11:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xd, 'g'}], 0x10}}], 0x1, 0x0) 14:11:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0485510, &(0x7f000035dffc)) 14:11:33 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:11:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0xe7, 0x2}) 14:11:34 executing program 3: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 14:11:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd35}, 0x0, 0x0, 0x0, 0x6}) 14:11:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 14:11:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x80000004e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="f0", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0x8200) 14:11:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x8000000, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 14:11:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x7fff, 0x5, "b28823456f38a0fd68e3569ff55633cc8a12d606dc0ffdbcba33b09b2feb5e5e", 0x3, 0x0, 0x8, 0x3f8000000}) 14:11:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f00000003c0)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000003, 0x0) 14:11:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd35}, 0x0, 0x0, 0x0, 0x6}) 14:11:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x8000000, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 14:11:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x8000000, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 14:11:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd35}, 0x0, 0x0, 0x0, 0x6}) 14:11:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x78, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0bcbb70f09cbed4152fab972ee90d0853b4d54e376ceede74fdd8959ea9269e0c2c0d3e10100f2d8379c3a75f35c9496d116a27846997f44ede4810eb587a0aca697ca274e2f04334d6359852929444db67186280d15bf43ece022586d2171ac2bee00000000000000000000076baa29575acb6a00000000"], 0x0, 0x0, 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x2000000000ff, 0x1ff) recvfrom(r2, &(0x7f0000000140)=""/190, 0xbe, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)=0xf64febecf18eb6a3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0xffffffff, 0x0, 0x6d2, 0xef1, 0x0, 0x2, 0x12002, 0x8, 0x7ff, 0x1ff, 0x80, 0x84, 0x5, 0x0, 0xfff, 0x9, 0x352, 0x3c6d, 0x2, 0x0, 0x5, 0x2, 0x7, 0xfff, 0x100000001, 0x5, 0x81, 0x7ff, 0xf44, 0x20, 0x9, 0x7, 0x1f, 0x8d, 0x8, 0x4, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0x8024, 0xffffffffffff2f6a, 0x7, 0x6, 0x0, 0x2, 0x8}, r3, 0xf, 0xffffffffffffffff, 0x8) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000600)={0x6, 0xb, "aefe103a4ef0bedd66be9c28b0dffa192a2e8621474fbb01ac4696bbaf76f0e0", 0x1, 0xffffffff, 0x10000, 0x1, 0x98}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x7fffe) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0xfffffd6d) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffff41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @broadcast}, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) getuid() bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) 14:11:35 executing program 5: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$getregs(0xe, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x381}}], 0x6fdaec, 0x22, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_RELDISP(r0, 0x5605) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x1, 0x1f, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x11008) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0xffffffffffffff3e) 14:11:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x107, 0x100000000005, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x9, 0x0, "b08e55a8ff490fc302518defe0b6913bf01c4a136357b03826bc6ec946efb2fad10261437b0ff49e60f5dc06c22e5fb01244718c04b56f23c7db2b1413dd03bb0108f08631768ce7d2fc3bf428c98d1f"}, 0xd8) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x0, 0x800, 0x8000, 0x1000, 0x17, 0x80000000000, 0x0, 0x1000, 0x4, 0x7, 0x7fff, 0x6}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/53, 0x35) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00\x00\n\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r1, 0x0, 0x8, &(0x7f00000001c0)='syz1\x00\x00\n\x00', 0xffffffffffffffff}, 0x30) getpgrp(r3) ioctl$VIDIOC_G_EDID(r1, 0xc0245628, &(0x7f0000000100)={0x0, 0x2, 0x1, [], &(0x7f00000000c0)=0x2}) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0, 0x3}, 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000a40)={0x0, 0xfffffffffffffffe, 0x4000007}, 0x8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback}, &(0x7f0000000dc0)=0xc) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x1, 0x0) 14:11:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x7fff, 0x5, "b28823456f38a0fd68e3569ff55633cc8a12d606dc0ffdbcba33b09b2feb5e5e", 0x3, 0x0, 0x8, 0x3f8000000}) 14:11:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x7fff, 0x5, "b28823456f38a0fd68e3569ff55633cc8a12d606dc0ffdbcba33b09b2feb5e5e", 0x3, 0x0, 0x8, 0x3f8000000}) [ 941.702519][ T17] hid-generic 0000:0000:0000.0010: item fetching failed at offset -1976153589 14:11:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x7fff, 0x5, "b28823456f38a0fd68e3569ff55633cc8a12d606dc0ffdbcba33b09b2feb5e5e", 0x3, 0x0, 0x8, 0x3f8000000}) 14:11:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x7fff, 0x5, "b28823456f38a0fd68e3569ff55633cc8a12d606dc0ffdbcba33b09b2feb5e5e", 0x3, 0x0, 0x8, 0x3f8000000}) [ 941.759398][ T17] hid-generic: probe of 0000:0000:0000.0010 failed with error -22 14:11:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f00000003c0)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000003, 0x0) 14:11:35 executing program 3: r0 = socket(0x22, 0x2, 0x2) bind$xdp(r0, 0x0, 0x0) 14:11:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x7fff, 0x5, "b28823456f38a0fd68e3569ff55633cc8a12d606dc0ffdbcba33b09b2feb5e5e", 0x3, 0x0, 0x8, 0x3f8000000}) 14:11:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x7fff, 0x5, "b28823456f38a0fd68e3569ff55633cc8a12d606dc0ffdbcba33b09b2feb5e5e", 0x3, 0x0, 0x8, 0x3f8000000}) 14:11:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f00000003c0)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000003, 0x0) 14:11:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 14:11:36 executing program 5: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$getregs(0xe, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x381}}], 0x6fdaec, 0x22, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_RELDISP(r0, 0x5605) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x1, 0x1f, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x11008) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0xffffffffffffff3e) 14:11:36 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 14:11:36 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3b, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"/478], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r4, 0x0, 0xc, &(0x7f0000000540), &(0x7f0000000580)=0x4) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000300)) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000002c0)=0x9) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000340)) setxattr$security_selinux(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='security.selinux\x00', &(0x7f00000017c0)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x1) listxattr(&(0x7f0000001680)='./file0\x00', &(0x7f0000001240)=""/71, 0xfffffffffffffeda) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000010c0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x100000000000000) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, &(0x7f0000000100)=0xc) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'sy.'}, 0x0, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) read$FUSE(r7, &(0x7f00000000c0), 0x1000) sendmsg(r4, &(0x7f0000001640)={&(0x7f0000001100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ofb(aes-arm64),digest_null-generic)\x00'}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001440)="8f8dc3ffd6b3122c7d5ee930ca5f2d8a74d2f21bd7ff3006863376c1f453b48bdbffd0d0c06123de2199d4bdf59ea08d27", 0x31}], 0x1}, 0x4000000) write(r1, &(0x7f0000000080)="130000001a0025f00485bc21fef7001c0a0b49", 0x13) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getpid() 14:11:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f00000003c0)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000003, 0x0) 14:11:36 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:11:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f00000003c0)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000003, 0x0) 14:11:36 executing program 5: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$getregs(0xe, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x381}}], 0x6fdaec, 0x22, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_RELDISP(r0, 0x5605) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x1, 0x1f, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x11008) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0xffffffffffffff3e) 14:11:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f00000003c0)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000003, 0x0) 14:11:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) dup2(r1, r0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x44c, 0x0) 14:11:36 executing program 5: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$getregs(0xe, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x381}}], 0x6fdaec, 0x22, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_RELDISP(r0, 0x5605) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x1, 0x1f, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x11008) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0xffffffffffffff3e) 14:11:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="03007dd1", 0x4) 14:11:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @random="ce9ea5946ddd"}, 0x68, {0x2, 0x0, @broadcast}, 'veth1_to_bond\x00'}) 14:11:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3b, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"/478], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r4, 0x0, 0xc, &(0x7f0000000540), &(0x7f0000000580)=0x4) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000300)) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000002c0)=0x9) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000340)) setxattr$security_selinux(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='security.selinux\x00', &(0x7f00000017c0)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x1) listxattr(&(0x7f0000001680)='./file0\x00', &(0x7f0000001240)=""/71, 0xfffffffffffffeda) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000010c0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x100000000000000) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, &(0x7f0000000100)=0xc) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'sy.'}, 0x0, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) read$FUSE(r7, &(0x7f00000000c0), 0x1000) sendmsg(r4, &(0x7f0000001640)={&(0x7f0000001100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ofb(aes-arm64),digest_null-generic)\x00'}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001440)="8f8dc3ffd6b3122c7d5ee930ca5f2d8a74d2f21bd7ff3006863376c1f453b48bdbffd0d0c06123de2199d4bdf59ea08d27", 0x31}], 0x1}, 0x4000000) write(r1, &(0x7f0000000080)="130000001a0025f00485bc21fef7001c0a0b49", 0x13) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getpid() 14:11:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:11:37 executing program 2: bpf$PROG_LOAD(0xb, &(0x7f00000ba000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x48) 14:11:37 executing program 5: r0 = epoll_create(0x4) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:11:37 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000100)) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x138) 14:11:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f00000003c0)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000001ff0), 0xa0000003, 0x0) 14:11:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3b, &(0x7f0000001a00)=ANY=[@ANYBLOB="b400000000000000000095000000000000003adad2f36758280ed422ab09996684b3b30ad651d9a3a8af2d3efb88dd6fff0bdf1d661d754f2afa8aa5bfb8c7e9836fa36f757a2e7f08895ac7041cd69568fa5bd87fcf6dec9baf555b5a636ee075ce0482e1d9bf2bccf9a6f9aa7ed260ff58000000000000000000000000000088d447695c3700d659ecdf5f817390ce03531cbd32f28eade509eeda485f08d1c8d35941a7ed470fa8c2cb6f19bbb67b6f7297e3cf9a3a48e774b40c56db5582b3ccc8f5484c92d81df80a8bb0e9af4ae0a62f8a941cb6a30fc579bbb3871ef1b5e81baaeab472e8cb856b8b3036342d5b2c352d6c447615104dfa34bafc47a87156af3a8de7e3f43d2bf60b67d8aa8249dad4aa7e94573a5f5378b60fbc0bd9e297758fd5d371883c4f5e1c33104fa7dcaf628635a864cbfa3ae58e9b3c257a27bf4f7b6b700135112ec4e333032ec98c206696d12a4032a631e2d12e88862d477933be3d3409454b0fcf92497fedcade7e548ad855625ea5467ef801dbafa52e26c1969678df7d7d05e8385261aa4e3563688ed9adb0b1e6c99a9b4570db1522884728318a548fd31f82bc465a83d45dc144593adb3b1d8d52938c6477377cd1c339e47832ba602bdbed9ae4923300"/478], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r4, 0x0, 0xc, &(0x7f0000000540), &(0x7f0000000580)=0x4) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000300)) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000002c0)=0x9) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000340)) setxattr$security_selinux(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='security.selinux\x00', &(0x7f00000017c0)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x1) listxattr(&(0x7f0000001680)='./file0\x00', &(0x7f0000001240)=""/71, 0xfffffffffffffeda) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000010c0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x100000000000000) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, &(0x7f0000000100)=0xc) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'sy.'}, 0x0, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) read$FUSE(r7, &(0x7f00000000c0), 0x1000) sendmsg(r4, &(0x7f0000001640)={&(0x7f0000001100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ofb(aes-arm64),digest_null-generic)\x00'}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001440)="8f8dc3ffd6b3122c7d5ee930ca5f2d8a74d2f21bd7ff3006863376c1f453b48bdbffd0d0c06123de2199d4bdf59ea08d27", 0x31}], 0x1}, 0x4000000) write(r1, &(0x7f0000000080)="130000001a0025f00485bc21fef7001c0a0b49", 0x13) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getpid() 14:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000001440)=ANY=[@ANYBLOB="0100000000000000000000000000000006000000ba"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:11:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 14:11:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x0, {{0x2, 0x0, @multicast2}}}, 0x3100) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) shmget(0x3, 0x11000, 0x1100, &(0x7f0000fee000/0x11000)=nil) shmctl$SHM_LOCK(0x0, 0xb) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x400) ioctl$KDSETMODE(r3, 0x4b3a, 0x8000000002401) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='ubifs\x00', 0x40, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 14:11:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3b, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"/478], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r4, 0x0, 0xc, &(0x7f0000000540), &(0x7f0000000580)=0x4) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000300)) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000002c0)=0x9) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000340)) setxattr$security_selinux(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='security.selinux\x00', &(0x7f00000017c0)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x1) listxattr(&(0x7f0000001680)='./file0\x00', &(0x7f0000001240)=""/71, 0xfffffffffffffeda) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000010c0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x100000000000000) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, &(0x7f0000000100)=0xc) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'sy.'}, 0x0, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) read$FUSE(r7, &(0x7f00000000c0), 0x1000) sendmsg(r4, &(0x7f0000001640)={&(0x7f0000001100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ofb(aes-arm64),digest_null-generic)\x00'}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001440)="8f8dc3ffd6b3122c7d5ee930ca5f2d8a74d2f21bd7ff3006863376c1f453b48bdbffd0d0c06123de2199d4bdf59ea08d27", 0x31}], 0x1}, 0x4000000) write(r1, &(0x7f0000000080)="130000001a0025f00485bc21fef7001c0a0b49", 0x13) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getpid() 14:11:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:11:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 14:11:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f900, 0x0, [], @p_u32=0x0}}) 14:11:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x2, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000040)=0x100000, 0x8001) 14:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_SET_PIT2(r1, 0xc048ae65, &(0x7f0000000240)) [ 944.685957][T26809] x86/PAT: syz-executor.3:26809 map pfn RAM range req write-combining for [mem 0x1a100000-0x1a103fff], got write-back 14:11:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000300)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4040534e, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000280)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x14) 14:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000001440)=ANY=[@ANYBLOB="0100000000000000000000000000000006000000ba"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 14:11:38 executing program 0: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x15}, 0x5}}, 0x9, 0x7}, &(0x7f00000001c0)=0x88) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x94}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) getsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000140)=""/9, &(0x7f0000000180)=0xffffffffffffff12) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xc3e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}], 0x2c) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) pkey_alloc(0x0, 0x1) r6 = dup2(r4, r3) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) 14:11:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 14:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_SET_PIT2(r1, 0xc048ae65, &(0x7f0000000240)) 14:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000001440)=ANY=[@ANYBLOB="0100000000000000000000000000000006000000ba"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000003031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) 14:11:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001940)="c9", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:11:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 14:11:39 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000740)={0x8001}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x9, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:11:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_SET_PIT2(r1, 0xc048ae65, &(0x7f0000000240)) 14:11:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_SET_PIT2(r1, 0xc048ae65, &(0x7f0000000240)) [ 945.822015][T27018] dccp_close: ABORT with 36 bytes unread 14:11:39 executing program 0: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x15}, 0x5}}, 0x9, 0x7}, &(0x7f00000001c0)=0x88) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x94}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) getsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000140)=""/9, &(0x7f0000000180)=0xffffffffffffff12) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xc3e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}], 0x2c) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) pkey_alloc(0x0, 0x1) r6 = dup2(r4, r3) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) 14:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000001440)=ANY=[@ANYBLOB="0100000000000000000000000000000006000000ba"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001940)="c9", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:11:39 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f0000770000/0x7000)=nil, 0x7000}, 0x1}) 14:11:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 14:11:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001940)="c9", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:11:40 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f0000770000/0x7000)=nil, 0x7000}, 0x1}) 14:11:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001940)="c9", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:11:40 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000740)={0x8001}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x9, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:11:40 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000740)={0x8001}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x9, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:11:40 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f0000770000/0x7000)=nil, 0x7000}, 0x1}) 14:11:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) [ 947.227141][T27614] dccp_close: ABORT with 18 bytes unread 14:11:41 executing program 0: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x15}, 0x5}}, 0x9, 0x7}, &(0x7f00000001c0)=0x88) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x94}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) getsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000140)=""/9, &(0x7f0000000180)=0xffffffffffffff12) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xc3e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}], 0x2c) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) pkey_alloc(0x0, 0x1) r6 = dup2(r4, r3) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) 14:11:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 14:11:41 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f0000770000/0x7000)=nil, 0x7000}, 0x1}) 14:11:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) 14:11:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 14:11:41 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000740)={0x8001}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x9, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:11:41 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000740)={0x8001}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x9, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:11:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 14:11:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) 14:11:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) 14:11:42 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000740)={0x8001}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x9, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:11:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) [ 948.647319][T28002] dccp_close: ABORT with 18 bytes unread 14:11:42 executing program 0: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x15}, 0x5}}, 0x9, 0x7}, &(0x7f00000001c0)=0x88) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x94}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), 0x0}}, 0x0) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) getsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000140)=""/9, &(0x7f0000000180)=0xffffffffffffff12) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xc3e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}], 0x2c) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) pkey_alloc(0x0, 0x1) r6 = dup2(r4, r3) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) 14:11:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 14:11:42 executing program 4: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='mountinfo\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 14:11:42 executing program 5: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="06630440"], 0x0, 0x0, 0x0}) [ 948.867753][T28238] binder: 28237:28238 Release 1 refcount change on invalid ref 0 ret -22 14:11:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x3, 0x8000000000000a6, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000004, 0x8, r0}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, 0x0}, 0x10) [ 949.189168][T28242] dccp_close: ABORT with 18 bytes unread 14:11:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:11:42 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000740)={0x8001}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x9, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:11:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x6af, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "044571c452b5e67b6da14847d492f36dfd38c122dfbe11d9e0ba74ee74be310d"}}) 14:11:43 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x10200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000001c0)={{0x0, 0xe3, 0xa73, 0x9, 0x5, 0x1ff}, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x20000, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="0f96fae05ce714502c5b3a00ba2d36d11fe1dc7a74cb051a701b461811478ac198c71397f07686ba1dc9bb5d8d6d4f86c402ffed1318a1c08f532c92"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x1c, r1, 0x40000000420, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000380)={0x4, 0x1, {0x3, 0x0, 0x7, 0x3, 0x7}}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10000000000040) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) r3 = request_key(&(0x7f0000000500)='.dead\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='(keyring\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="98f8acd54e15b0c64d20d8aa38d8eec2b564070f13160184d8b90cf53c6ac6a735244259816a6e5d694ad6de3595123cda59ab912d0007fc68bb9de301c0dbcb086c33ed36e1656f8fe1adce4ac8decea7871fdc3b7723bd5017f20242a30a76438d5df997220656f37221b294c765bf849b7e3b51d7fa0c75905d9481302218099ee9b1b82c301927f18e2045a67181b26a9ba862bfbcc2bf6a07e05c9e19fb1ca020c5fa06ac9e1ae8", 0xaa, r3) 14:11:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40605346, &(0x7f0000000000)={{}, {0x200004000080}}) 14:11:43 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff85, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:11:43 executing program 2: mkdir(&(0x7f0000000880)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/27, 0x1b) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) 14:11:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6}, &(0x7f0000000200)=0x98) 14:11:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40605346, &(0x7f0000000000)={{}, {0x200004000080}}) 14:11:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:11:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:11:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40605346, &(0x7f0000000000)={{}, {0x200004000080}}) 14:11:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:11:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:11:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:11:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:11:43 executing program 2: add_key(&(0x7f00000002c0)='keyring\x00', 0x0, &(0x7f0000000840)='I', 0x1, 0xffffffffffffffff) 14:11:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40605346, &(0x7f0000000000)={{}, {0x200004000080}}) 14:11:44 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000440)=0x0) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000300)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0xfffffffffffffd5c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x1000, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000340)=0x9, 0x4) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000380)=0x70, &(0x7f0000000400)=0x2) prctl$PR_GET_SECCOMP(0x15) 14:11:44 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@remote, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000380)=0xc) getgroups(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="10000000000000002000000000000000e68814c1e4f6352f418559b2d51af1da813fe94a621d7bf9999bfa866b711c811f6ae9674a752fe635fef955437d323e392870d196c88134c7939a8a92f9e292a81d40d6a4e114439261885833c6924c49d6e5380d92e0bca85ab48e70dc32bb8138d9358becbeb107db7f8fdc73b4d41c1af5053e65116448ed37cb7e3a46794bbeb95e6cbece86a146e5a5c8ca3e4bda77c502232b736e22c383c2ac354eb4e427eec07d503cee1429dd05a535ef830c484bcc407ac8c5e9f3635180831625c97379a2475f15f25d18c06e90d5ede7b094d625626ca9f3d3d2fa044978"], 0x1, 0x3) r1 = getpgrp(0xffffffffffffffff) getpid() setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getpriority(0x2, r1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) readlink(0x0, &(0x7f00000008c0)=""/16, 0x10) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) 14:11:44 executing program 2: add_key(&(0x7f00000002c0)='keyring\x00', 0x0, &(0x7f0000000840)='I', 0x1, 0xffffffffffffffff) 14:11:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:11:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x294) msgctl$IPC_RMID(r0, 0x0) 14:11:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:11:44 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000440)=0x0) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000300)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0xfffffffffffffd5c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x1000, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000340)=0x9, 0x4) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000380)=0x70, &(0x7f0000000400)=0x2) prctl$PR_GET_SECCOMP(0x15) 14:11:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:11:44 executing program 2: add_key(&(0x7f00000002c0)='keyring\x00', 0x0, &(0x7f0000000840)='I', 0x1, 0xffffffffffffffff) 14:11:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x294) msgctl$IPC_RMID(r0, 0x0) 14:11:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x294) msgctl$IPC_RMID(r0, 0x0) 14:11:44 executing program 2: add_key(&(0x7f00000002c0)='keyring\x00', 0x0, &(0x7f0000000840)='I', 0x1, 0xffffffffffffffff) 14:11:44 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@remote, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000380)=0xc) getgroups(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="10000000000000002000000000000000e68814c1e4f6352f418559b2d51af1da813fe94a621d7bf9999bfa866b711c811f6ae9674a752fe635fef955437d323e392870d196c88134c7939a8a92f9e292a81d40d6a4e114439261885833c6924c49d6e5380d92e0bca85ab48e70dc32bb8138d9358becbeb107db7f8fdc73b4d41c1af5053e65116448ed37cb7e3a46794bbeb95e6cbece86a146e5a5c8ca3e4bda77c502232b736e22c383c2ac354eb4e427eec07d503cee1429dd05a535ef830c484bcc407ac8c5e9f3635180831625c97379a2475f15f25d18c06e90d5ede7b094d625626ca9f3d3d2fa044978"], 0x1, 0x3) r1 = getpgrp(0xffffffffffffffff) getpid() setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getpriority(0x2, r1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) readlink(0x0, &(0x7f00000008c0)=""/16, 0x10) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) 14:11:44 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000003900)={&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f00000038c0)=[{&(0x7f00000037c0)="16710103000000000000443502f1a26a", 0x10}], 0x1}, 0x0) 14:11:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x294) msgctl$IPC_RMID(r0, 0x0) 14:11:44 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) ftruncate(r1, 0x0) 14:11:44 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000440)=0x0) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000300)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0xfffffffffffffd5c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x1000, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000340)=0x9, 0x4) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000380)=0x70, &(0x7f0000000400)=0x2) prctl$PR_GET_SECCOMP(0x15) 14:11:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xfd79, 0x12, 0x207, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 14:11:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x294) msgctl$IPC_RMID(r0, 0x0) 14:11:45 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_create(0x80) pipe(&(0x7f0000000100)) userfaultfd(0x0) inotify_init() unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 14:11:45 executing program 0: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffff", 0xca) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x80000001}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 14:11:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x294) msgctl$IPC_RMID(r0, 0x0) 14:11:45 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@remote, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000380)=0xc) getgroups(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="10000000000000002000000000000000e68814c1e4f6352f418559b2d51af1da813fe94a621d7bf9999bfa866b711c811f6ae9674a752fe635fef955437d323e392870d196c88134c7939a8a92f9e292a81d40d6a4e114439261885833c6924c49d6e5380d92e0bca85ab48e70dc32bb8138d9358becbeb107db7f8fdc73b4d41c1af5053e65116448ed37cb7e3a46794bbeb95e6cbece86a146e5a5c8ca3e4bda77c502232b736e22c383c2ac354eb4e427eec07d503cee1429dd05a535ef830c484bcc407ac8c5e9f3635180831625c97379a2475f15f25d18c06e90d5ede7b094d625626ca9f3d3d2fa044978"], 0x1, 0x3) r1 = getpgrp(0xffffffffffffffff) getpid() setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getpriority(0x2, r1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) readlink(0x0, &(0x7f00000008c0)=""/16, 0x10) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) 14:11:45 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000440)=0x0) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000300)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0xfffffffffffffd5c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x1000, 0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000340)=0x9, 0x4) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000380)=0x70, &(0x7f0000000400)=0x2) prctl$PR_GET_SECCOMP(0x15) 14:11:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) 14:11:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget(0x2, 0x294) msgctl$IPC_RMID(r0, 0x0) 14:11:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) 14:11:45 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) ftruncate(r1, 0x0) 14:11:45 executing program 0: r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffe, @time, {}, {}, @connect}], 0xfef2) 14:11:45 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@remote, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000380)=0xc) getgroups(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="10000000000000002000000000000000e68814c1e4f6352f418559b2d51af1da813fe94a621d7bf9999bfa866b711c811f6ae9674a752fe635fef955437d323e392870d196c88134c7939a8a92f9e292a81d40d6a4e114439261885833c6924c49d6e5380d92e0bca85ab48e70dc32bb8138d9358becbeb107db7f8fdc73b4d41c1af5053e65116448ed37cb7e3a46794bbeb95e6cbece86a146e5a5c8ca3e4bda77c502232b736e22c383c2ac354eb4e427eec07d503cee1429dd05a535ef830c484bcc407ac8c5e9f3635180831625c97379a2475f15f25d18c06e90d5ede7b094d625626ca9f3d3d2fa044978"], 0x1, 0x3) r1 = getpgrp(0xffffffffffffffff) getpid() setpriority(0x0, r1, 0x10000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getpriority(0x2, r1) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) readlink(0x0, &(0x7f00000008c0)=""/16, 0x10) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000200)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='\x00'], &(0x7f0000000ac0)) 14:11:45 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) exit(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) setxattr$security_ima(0x0, 0x0, &(0x7f0000000140)=@v2={0x0, 0x0, 0x0, 0x0, 0xca, "a42ac445948d926e7e94bfcfe8bed35c96fa2d820d8402bc74c46aec67d74630a7f610cc9a584f99eb9f2a8e88891292bf633822cb305f4eaf23364a156fba91f9699e07f1b86e43508c4c67e95d886d48de7cfb373057eaf5f39eb8d16c2f1309d94b07a16311d3625991221fdd408bd99181af299789b68834562fe0643f27e57d2b84f279fd0c199bdf00294baecd424e45337c69492189c0ad33b7257eb5e6c44c94a0e95a19f251f9c1a4bc9eb329ac43b2780bde517b6b9ad463297f6a37c4a7eeb9949605580b"}, 0xd4, 0x0) 14:11:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56ea54c7bef8915d564c90c24000"/24, 0x18) sendmsg$rds(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000140)=""/139, 0x8b}, {&(0x7f0000000200)=""/37, 0x25}], 0x3}, 0x0) recvfrom(r1, &(0x7f0000002240)=""/4096, 0xffffffffffffffff, 0x0, 0x0, 0x573e8c0d4c32d852) 14:11:45 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffffffffffffff6e) ioctl$BLKTRACESETUP(r0, 0x1278, &(0x7f0000000000)) capset(0x0, 0x0) 14:11:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002e80)=0x200000000000100, 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:11:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56ea54c7bef8915d564c90c24000"/24, 0x18) sendmsg$rds(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000140)=""/139, 0x8b}, {&(0x7f0000000200)=""/37, 0x25}], 0x3}, 0x0) recvfrom(r1, &(0x7f0000002240)=""/4096, 0xffffffffffffffff, 0x0, 0x0, 0x573e8c0d4c32d852) 14:11:46 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffffffffffffff6e) ioctl$BLKTRACESETUP(r0, 0x1278, &(0x7f0000000000)) capset(0x0, 0x0) 14:11:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x6}) 14:11:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56ea54c7bef8915d564c90c24000"/24, 0x18) sendmsg$rds(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000140)=""/139, 0x8b}, {&(0x7f0000000200)=""/37, 0x25}], 0x3}, 0x0) recvfrom(r1, &(0x7f0000002240)=""/4096, 0xffffffffffffffff, 0x0, 0x0, 0x573e8c0d4c32d852) 14:11:46 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffffffffffffff6e) ioctl$BLKTRACESETUP(r0, 0x1278, &(0x7f0000000000)) capset(0x0, 0x0) 14:11:47 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) ftruncate(r1, 0x0) 14:11:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56ea54c7bef8915d564c90c24000"/24, 0x18) sendmsg$rds(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000140)=""/139, 0x8b}, {&(0x7f0000000200)=""/37, 0x25}], 0x3}, 0x0) recvfrom(r1, &(0x7f0000002240)=""/4096, 0xffffffffffffffff, 0x0, 0x0, 0x573e8c0d4c32d852) 14:11:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x6}) 14:11:48 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) exit(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) setxattr$security_ima(0x0, 0x0, &(0x7f0000000140)=@v2={0x0, 0x0, 0x0, 0x0, 0xca, "a42ac445948d926e7e94bfcfe8bed35c96fa2d820d8402bc74c46aec67d74630a7f610cc9a584f99eb9f2a8e88891292bf633822cb305f4eaf23364a156fba91f9699e07f1b86e43508c4c67e95d886d48de7cfb373057eaf5f39eb8d16c2f1309d94b07a16311d3625991221fdd408bd99181af299789b68834562fe0643f27e57d2b84f279fd0c199bdf00294baecd424e45337c69492189c0ad33b7257eb5e6c44c94a0e95a19f251f9c1a4bc9eb329ac43b2780bde517b6b9ad463297f6a37c4a7eeb9949605580b"}, 0xd4, 0x0) 14:11:48 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xffffffffffffff6e) ioctl$BLKTRACESETUP(r0, 0x1278, &(0x7f0000000000)) capset(0x0, 0x0) 14:11:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 14:11:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x6}) 14:11:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101100, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x3, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3, 0x1}, 0x8) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:11:48 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000ffffffff) ftruncate(r1, 0x0) 14:11:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) dup2(r0, r1) 14:11:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x6}) 14:11:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 955.036732][T30571] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:11:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r1, &(0x7f0000000040)="16", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000004, 0x11, r1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x402c560b, &(0x7f0000000040)={0x0, 0x0, 0x0, [], 0x0}) 14:11:48 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="9feb0100180000000000000090000000a8000000040000007ff7904b11a85153acb9947605e1df75669fc9f518d0a7371dad931b861d1f7282369817c92ffa2c430a4c91ea836ddb61680b6d7a7c8cf898f59e0a0319ad673b70cdb1680809a7040f8953c6b351cc1df6123d79cee792f43a462ecaac4a019e6f3610086b269ed1ed38ded313642b1dcd1acb31ac44f6c91d94013bddd2d9f486b7b91d6e2cb8385f26899103308b33e2bef46e210500b8520233fc748b637a357e2c9c9e43671f828398ec39b13eb04958345b187322295492ed3a299bbba14a609904e14a4592f0ca493a0c6f40f4d5ad43662ca85e7498d3fd62018464a7afc664b4b6316c978afbf1dfa8ed0cde7b019a399421f30b018aa7b7b0a6ca4ff90ecfb894fd4e7556077bb65acbb3b8efc4c3e4ad48b341fec31ce5d38608a1d34e223f2b917b2ab8ac1398b90336aab362d0d690948dd35ba5139aef7636481d24a2553f8802b2ed479e9e3b9912b4fd62196dd8b6fe9f5aa4d53b7e2767324266"], 0x0, 0x17b, 0x0, 0x1}, 0x20) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={0x0, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(r3, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x8000}, &(0x7f0000000580)=0x8) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:11:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000400)) 14:11:50 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) exit(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) setxattr$security_ima(0x0, 0x0, &(0x7f0000000140)=@v2={0x0, 0x0, 0x0, 0x0, 0xca, "a42ac445948d926e7e94bfcfe8bed35c96fa2d820d8402bc74c46aec67d74630a7f610cc9a584f99eb9f2a8e88891292bf633822cb305f4eaf23364a156fba91f9699e07f1b86e43508c4c67e95d886d48de7cfb373057eaf5f39eb8d16c2f1309d94b07a16311d3625991221fdd408bd99181af299789b68834562fe0643f27e57d2b84f279fd0c199bdf00294baecd424e45337c69492189c0ad33b7257eb5e6c44c94a0e95a19f251f9c1a4bc9eb329ac43b2780bde517b6b9ad463297f6a37c4a7eeb9949605580b"}, 0xd4, 0x0) 14:11:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x50) 14:11:50 executing program 2: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev, 0x1}, 0x1c) ptrace$setopts(0x4200, 0x0, 0xbf8, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = shmget(0x2, 0x1000, 0x944, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r4, 0xb) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x8}) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x110000000000e803) 14:11:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101100, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x3, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3, 0x1}, 0x8) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:11:50 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0, 0x17b, 0x0, 0x1}, 0x20) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={0x0, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(r3, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x8000}, &(0x7f0000000580)=0x8) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:11:50 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002140)={&(0x7f0000001d00)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000002080)=[{&(0x7f0000001d40), 0x101d0}, {0x0}, {0x0}], 0x3}, 0x0) 14:11:50 executing program 5: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x7, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffee8, 0x8000, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r4 = syz_open_dev$mice(0x0, 0x0, 0x1) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=""/177, 0xb1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180), 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x10000, 0x7, 0x16, &(0x7f0000ffb000/0x3000)=nil, 0x101}) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000002) 14:11:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x3, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 957.454247][T31219] IPVS: length: 170 != 24 14:11:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) [ 957.562711][T31211] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:11:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000089c0)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x7, 0x18d1fb, 0x2, 0x1d1, 0xa}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x9d84, 0x3e9, &(0x7f0000000140)=""/195, 0x0, 0x0, [0x1b515f]}, 0x48) 14:11:51 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0, 0x17b, 0x0, 0x1}, 0x20) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={0x0, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(r3, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x8000}, &(0x7f0000000580)=0x8) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:11:51 executing program 5: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x7, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffee8, 0x8000, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r4 = syz_open_dev$mice(0x0, 0x0, 0x1) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=""/177, 0xb1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180), 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x10000, 0x7, 0x16, &(0x7f0000ffb000/0x3000)=nil, 0x101}) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000002) [ 958.133393][T31591] IPVS: length: 170 != 24 14:11:52 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) exit(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) setxattr$security_ima(0x0, 0x0, &(0x7f0000000140)=@v2={0x0, 0x0, 0x0, 0x0, 0xca, "a42ac445948d926e7e94bfcfe8bed35c96fa2d820d8402bc74c46aec67d74630a7f610cc9a584f99eb9f2a8e88891292bf633822cb305f4eaf23364a156fba91f9699e07f1b86e43508c4c67e95d886d48de7cfb373057eaf5f39eb8d16c2f1309d94b07a16311d3625991221fdd408bd99181af299789b68834562fe0643f27e57d2b84f279fd0c199bdf00294baecd424e45337c69492189c0ad33b7257eb5e6c44c94a0e95a19f251f9c1a4bc9eb329ac43b2780bde517b6b9ad463297f6a37c4a7eeb9949605580b"}, 0xd4, 0x0) 14:11:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd0, 0x0, &(0x7f0000000000)) 14:11:52 executing program 2: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev, 0x1}, 0x1c) ptrace$setopts(0x4200, 0x0, 0xbf8, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = shmget(0x2, 0x1000, 0x944, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r4, 0xb) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x8}) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x110000000000e803) 14:11:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101100, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x3, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3, 0x1}, 0x8) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:11:52 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0, 0x17b, 0x0, 0x1}, 0x20) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={0x0, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(r3, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x8000}, &(0x7f0000000580)=0x8) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:11:52 executing program 5: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x7, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffee8, 0x8000, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r4 = syz_open_dev$mice(0x0, 0x0, 0x1) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=""/177, 0xb1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180), 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x10000, 0x7, 0x16, &(0x7f0000ffb000/0x3000)=nil, 0x101}) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000002) [ 958.573462][T31648] IPVS: length: 170 != 24 14:11:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 14:11:52 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffcd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x23d, 0x71, 0x0, {{0x0, 0x0, 0x6}}}, 0x1e5) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:11:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) [ 958.894321][T31645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:11:52 executing program 5: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x7, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffee8, 0x8000, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r4 = syz_open_dev$mice(0x0, 0x0, 0x1) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=""/177, 0xb1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180), 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x10000, 0x7, 0x16, &(0x7f0000ffb000/0x3000)=nil, 0x101}) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000002) 14:11:52 executing program 2: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev, 0x1}, 0x1c) ptrace$setopts(0x4200, 0x0, 0xbf8, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = shmget(0x2, 0x1000, 0x944, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r4, 0xb) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x8}) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x110000000000e803) [ 959.285624][T31726] IPVS: length: 170 != 24 14:11:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101100, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x3, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3, 0x1}, 0x8) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 959.538337][T31687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 959.574370][T31687] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 14:11:53 executing program 2: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev, 0x1}, 0x1c) ptrace$setopts(0x4200, 0x0, 0xbf8, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = shmget(0x2, 0x1000, 0x944, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r4, 0xb) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x8}) connect$l2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x110000000000e803) 14:11:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x2) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x81, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x102) io_setup(0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xef, 0x8, 0x9, 0xf739, 0x0, 0x2, 0x20100, 0x8, 0x1, 0x8283, 0x10001, 0xd89, 0x0, 0x94, 0x4a6, 0x8, 0x0, 0x15, 0x8000, 0x49, 0x8, 0x8, 0xffffffff, 0x2, 0x200, 0x6, 0x0, 0x6aef, 0x7, 0x8001, 0x4, 0x8, 0x7833, 0x1, 0x1, 0x1, 0x0, 0x5, 0x3, @perf_config_ext={0x7, 0xc}, 0x10000, 0x8, 0x3, 0x9, 0xffff, 0xbf, 0x62e9}, r1, 0x5, 0xffffffffffffff9c, 0x8) io_submit(0x0, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) 14:11:53 executing program 4: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$getregs(0xe, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) r2 = semget$private(0x0, 0x0, 0x4) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000140)=[0x7ff, 0x0, 0x2, 0x6, 0x3]) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x381}}], 0x6fdaec, 0x22, 0x0) ioctl$VT_RELDISP(r0, 0x5605) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x11008) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000180)={0x5, 0x8, 0x9}, 0xc) 14:11:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4000000002080ff, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7f, 0x10}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x440000, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) setsockopt(0xffffffffffffffff, 0x380000000000, 0x10000000005, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) unshare(0x40000000) fcntl$dupfd(r4, 0x0, r3) [ 960.025172][T31778] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:11:53 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x200000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000580)) fstat(r0, &(0x7f0000000480)) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000f080ca5b5d5a1d34054177303db6f700001c0000000000000000000012c29281995478d4a6fdab2b87ae022e5f00271086f973c6f4da97bcd8d392b3242ef3d2e3f6"]) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r4, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) vmsplice(r1, 0x0, 0x0, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYRES32=r2, @ANYRES64, @ANYRES32=0x0]]) socket$caif_stream(0x25, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x4, 0x101000) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0/file0\x00', 0xe, 0x0) gettid() ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) 14:11:53 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffcd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x23d, 0x71, 0x0, {{0x0, 0x0, 0x6}}}, 0x1e5) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:11:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x5, 0x0, 0x2ef, 0x1, 0x8, 0x1000, 0x4}, 0x1c) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000001280)='./file0\x00', 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x74, &(0x7f00000012c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x8001, @initdev}, @in6={0xa, 0x4e21, 0x1, @loopback, 0xfffffffffffffff8}]}, &(0x7f0000001240)=0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000a0202dccc8318df80000000000b700000000000000000000000000000000007d882f143e37b3ab10158fe936b07bafdf89d50a9b500fd9de52d72229d7e33bd13c06935b6a734de6c64834a5a77a29671383aa3d582efd54815ae32a4a72de1a914ac181ba635bbc7910a9652c7a5d36a459b193f599cc44db6a8570a34916752395b15ad54992f4ebe121114e33ef94e190ce80d84abab2916128ad12bf88e51d9b514781d0818b4e09dd38c98e203c072054fc8d7e6c6626ed7de38f462276eb4e30795fd53a6b64ddbd2383236b9b598e4ff231f27815d5f558c2158cea705a34c7d8c84a79d5f28eb6f95a76ac4e8c18abb42a2e9e85f34cb6f3c32027d2023c2f6db6f0015e471779dfa965e11a3cd786ddcc8b"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000240)=""/4096) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 960.565239][T31939] IPVS: ftp: loaded support on port[0] = 21 [ 960.616039][T32021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 960.665996][T32021] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 14:11:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) setuid(r1) r2 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x101, 0x300) connect$l2tp(r2, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24}, 0x2, 0x2, 0x3, 0x3}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff8f) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400000, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4004b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @remote, 'irlan0\x00'}}) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x40}, &(0x7f0000000200)=0x8) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r0}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x0, 0x1000}, 0x4) r5 = userfaultfd(0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x6) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000380)={0x0, @dev={[], 0x1c}}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xb04000000000000, 0x2) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r5, &(0x7f0000009f9c)=""/100, 0x64) 14:11:54 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x200000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000580)) fstat(r0, &(0x7f0000000480)) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000f080ca5b5d5a1d34054177303db6f700001c0000000000000000000012c29281995478d4a6fdab2b87ae022e5f00271086f973c6f4da97bcd8d392b3242ef3d2e3f6"]) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r4, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) vmsplice(r1, 0x0, 0x0, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYRES32=r2, @ANYRES64, @ANYRES32=0x0]]) socket$caif_stream(0x25, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x4, 0x101000) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0/file0\x00', 0xe, 0x0) gettid() ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) [ 961.026624][T32207] IPVS: ftp: loaded support on port[0] = 21 14:11:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) setuid(r1) r2 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x101, 0x300) connect$l2tp(r2, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24}, 0x2, 0x2, 0x3, 0x3}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff8f) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400000, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4004b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @remote, 'irlan0\x00'}}) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x40}, &(0x7f0000000200)=0x8) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r0}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x0, 0x1000}, 0x4) r5 = userfaultfd(0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x6) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000380)={0x0, @dev={[], 0x1c}}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xb04000000000000, 0x2) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r5, &(0x7f0000009f9c)=""/100, 0x64) 14:11:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x5, 0x0, 0x2ef, 0x1, 0x8, 0x1000, 0x4}, 0x1c) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000001280)='./file0\x00', 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x74, &(0x7f00000012c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x8001, @initdev}, @in6={0xa, 0x4e21, 0x1, @loopback, 0xfffffffffffffff8}]}, &(0x7f0000001240)=0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000a0202dccc8318df80000000000b700000000000000000000000000000000007d882f143e37b3ab10158fe936b07bafdf89d50a9b500fd9de52d72229d7e33bd13c06935b6a734de6c64834a5a77a29671383aa3d582efd54815ae32a4a72de1a914ac181ba635bbc7910a9652c7a5d36a459b193f599cc44db6a8570a34916752395b15ad54992f4ebe121114e33ef94e190ce80d84abab2916128ad12bf88e51d9b514781d0818b4e09dd38c98e203c072054fc8d7e6c6626ed7de38f462276eb4e30795fd53a6b64ddbd2383236b9b598e4ff231f27815d5f558c2158cea705a34c7d8c84a79d5f28eb6f95a76ac4e8c18abb42a2e9e85f34cb6f3c32027d2023c2f6db6f0015e471779dfa965e11a3cd786ddcc8b"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000240)=""/4096) socketpair$unix(0x1, 0x0, 0x0, 0x0) 14:11:54 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffcd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x23d, 0x71, 0x0, {{0x0, 0x0, 0x6}}}, 0x1e5) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:11:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x200000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000580)) fstat(r0, &(0x7f0000000480)) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000f080ca5b5d5a1d34054177303db6f700001c0000000000000000000012c29281995478d4a6fdab2b87ae022e5f00271086f973c6f4da97bcd8d392b3242ef3d2e3f6"]) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r4, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) vmsplice(r1, 0x0, 0x0, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYRES32=r2, @ANYRES64, @ANYRES32=0x0]]) socket$caif_stream(0x25, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x4, 0x101000) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0/file0\x00', 0xe, 0x0) gettid() ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) 14:11:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) setuid(r1) r2 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x101, 0x300) connect$l2tp(r2, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24}, 0x2, 0x2, 0x3, 0x3}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff8f) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400000, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4004b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @remote, 'irlan0\x00'}}) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x40}, &(0x7f0000000200)=0x8) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r0}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x0, 0x1000}, 0x4) r5 = userfaultfd(0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x6) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000380)={0x0, @dev={[], 0x1c}}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xb04000000000000, 0x2) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r5, &(0x7f0000009f9c)=""/100, 0x64) [ 961.667277][T32621] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 961.728170][T32621] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 14:11:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x5, 0x0, 0x2ef, 0x1, 0x8, 0x1000, 0x4}, 0x1c) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000001280)='./file0\x00', 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x74, &(0x7f00000012c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x8001, @initdev}, @in6={0xa, 0x4e21, 0x1, @loopback, 0xfffffffffffffff8}]}, &(0x7f0000001240)=0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000a0202dccc8318df80000000000b700000000000000000000000000000000007d882f143e37b3ab10158fe936b07bafdf89d50a9b500fd9de52d72229d7e33bd13c06935b6a734de6c64834a5a77a29671383aa3d582efd54815ae32a4a72de1a914ac181ba635bbc7910a9652c7a5d36a459b193f599cc44db6a8570a34916752395b15ad54992f4ebe121114e33ef94e190ce80d84abab2916128ad12bf88e51d9b514781d0818b4e09dd38c98e203c072054fc8d7e6c6626ed7de38f462276eb4e30795fd53a6b64ddbd2383236b9b598e4ff231f27815d5f558c2158cea705a34c7d8c84a79d5f28eb6f95a76ac4e8c18abb42a2e9e85f34cb6f3c32027d2023c2f6db6f0015e471779dfa965e11a3cd786ddcc8b"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000240)=""/4096) socketpair$unix(0x1, 0x0, 0x0, 0x0) 14:11:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4000000002080ff, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7f, 0x10}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x440000, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) setsockopt(0xffffffffffffffff, 0x380000000000, 0x10000000005, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) unshare(0x40000000) fcntl$dupfd(r4, 0x0, r3) 14:11:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) setuid(r1) r2 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x101, 0x300) connect$l2tp(r2, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24}, 0x2, 0x2, 0x3, 0x3}}, 0x2e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff8f) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400000, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4004b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @remote, 'irlan0\x00'}}) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x40}, &(0x7f0000000200)=0x8) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r0}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x0, 0x1000}, 0x4) r5 = userfaultfd(0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x6) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000380)={0x0, @dev={[], 0x1c}}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xb04000000000000, 0x2) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) read(r5, &(0x7f0000009f9c)=""/100, 0x64) 14:11:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x200000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000580)) fstat(r0, &(0x7f0000000480)) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000f080ca5b5d5a1d34054177303db6f700001c0000000000000000000012c29281995478d4a6fdab2b87ae022e5f00271086f973c6f4da97bcd8d392b3242ef3d2e3f6"]) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r4, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) vmsplice(r1, 0x0, 0x0, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0), 0x4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYRES32=r2, @ANYRES64, @ANYRES32=0x0]]) socket$caif_stream(0x25, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x4, 0x101000) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0/file0\x00', 0xe, 0x0) gettid() ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000080)) 14:11:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x5, 0x0, 0x2ef, 0x1, 0x8, 0x1000, 0x4}, 0x1c) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000001280)='./file0\x00', 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x74, &(0x7f00000012c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x8001, @initdev}, @in6={0xa, 0x4e21, 0x1, @loopback, 0xfffffffffffffff8}]}, &(0x7f0000001240)=0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000a0202dccc8318df80000000000b700000000000000000000000000000000007d882f143e37b3ab10158fe936b07bafdf89d50a9b500fd9de52d72229d7e33bd13c06935b6a734de6c64834a5a77a29671383aa3d582efd54815ae32a4a72de1a914ac181ba635bbc7910a9652c7a5d36a459b193f599cc44db6a8570a34916752395b15ad54992f4ebe121114e33ef94e190ce80d84abab2916128ad12bf88e51d9b514781d0818b4e09dd38c98e203c072054fc8d7e6c6626ed7de38f462276eb4e30795fd53a6b64ddbd2383236b9b598e4ff231f27815d5f558c2158cea705a34c7d8c84a79d5f28eb6f95a76ac4e8c18abb42a2e9e85f34cb6f3c32027d2023c2f6db6f0015e471779dfa965e11a3cd786ddcc8b"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000240)=""/4096) socketpair$unix(0x1, 0x0, 0x0, 0x0) 14:11:59 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffcd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x23d, 0x71, 0x0, {{0x0, 0x0, 0x6}}}, 0x1e5) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:11:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x5, 0x0, 0x2ef, 0x1, 0x8, 0x1000, 0x4}, 0x1c) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000001280)='./file0\x00', 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x74, &(0x7f00000012c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x8001, @initdev}, @in6={0xa, 0x4e21, 0x1, @loopback, 0xfffffffffffffff8}]}, &(0x7f0000001240)=0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000a0202dccc8318df80000000000b700000000000000000000000000000000007d882f143e37b3ab10158fe936b07bafdf89d50a9b500fd9de52d72229d7e33bd13c06935b6a734de6c64834a5a77a29671383aa3d582efd54815ae32a4a72de1a914ac181ba635bbc7910a9652c7a5d36a459b193f599cc44db6a8570a34916752395b15ad54992f4ebe121114e33ef94e190ce80d84abab2916128ad12bf88e51d9b514781d0818b4e09dd38c98e203c072054fc8d7e6c6626ed7de38f462276eb4e30795fd53a6b64ddbd2383236b9b598e4ff231f27815d5f558c2158cea705a34c7d8c84a79d5f28eb6f95a76ac4e8c18abb42a2e9e85f34cb6f3c32027d2023c2f6db6f0015e471779dfa965e11a3cd786ddcc8b"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000240)=""/4096) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 965.773378][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 965.804171][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 14:11:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x5, 0x0, 0x2ef, 0x1, 0x8, 0x1000, 0x4}, 0x1c) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000001280)='./file0\x00', 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x74, &(0x7f00000012c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x8001, @initdev}, @in6={0xa, 0x4e21, 0x1, @loopback, 0xfffffffffffffff8}]}, &(0x7f0000001240)=0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000a0202dccc8318df80000000000b700000000000000000000000000000000007d882f143e37b3ab10158fe936b07bafdf89d50a9b500fd9de52d72229d7e33bd13c06935b6a734de6c64834a5a77a29671383aa3d582efd54815ae32a4a72de1a914ac181ba635bbc7910a9652c7a5d36a459b193f599cc44db6a8570a34916752395b15ad54992f4ebe121114e33ef94e190ce80d84abab2916128ad12bf88e51d9b514781d0818b4e09dd38c98e203c072054fc8d7e6c6626ed7de38f462276eb4e30795fd53a6b64ddbd2383236b9b598e4ff231f27815d5f558c2158cea705a34c7d8c84a79d5f28eb6f95a76ac4e8c18abb42a2e9e85f34cb6f3c32027d2023c2f6db6f0015e471779dfa965e11a3cd786ddcc8b"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000240)=""/4096) socketpair$unix(0x1, 0x0, 0x0, 0x0) 14:11:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4000000002080ff, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7f, 0x10}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x440000, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) setsockopt(0xffffffffffffffff, 0x380000000000, 0x10000000005, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) unshare(0x40000000) fcntl$dupfd(r4, 0x0, r3) 14:11:59 executing program 5: syz_emit_ethernet(0x300606, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3b, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:11:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000480)={r3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x5, 0x0, 0x2ef, 0x1, 0x8, 0x1000, 0x4}, 0x1c) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000001280)='./file0\x00', 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x74, &(0x7f00000012c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x8001, @initdev}, @in6={0xa, 0x4e21, 0x1, @loopback, 0xfffffffffffffff8}]}, &(0x7f0000001240)=0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000be86e1a46ba3b593d000000000000000a0202dccc8318df80000000000b700000000000000000000000000000000007d882f143e37b3ab10158fe936b07bafdf89d50a9b500fd9de52d72229d7e33bd13c06935b6a734de6c64834a5a77a29671383aa3d582efd54815ae32a4a72de1a914ac181ba635bbc7910a9652c7a5d36a459b193f599cc44db6a8570a34916752395b15ad54992f4ebe121114e33ef94e190ce80d84abab2916128ad12bf88e51d9b514781d0818b4e09dd38c98e203c072054fc8d7e6c6626ed7de38f462276eb4e30795fd53a6b64ddbd2383236b9b598e4ff231f27815d5f558c2158cea705a34c7d8c84a79d5f28eb6f95a76ac4e8c18abb42a2e9e85f34cb6f3c32027d2023c2f6db6f0015e471779dfa965e11a3cd786ddcc8b"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x100000000000018b, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000240)=""/4096) socketpair$unix(0x1, 0x0, 0x0, 0x0) 14:12:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:12:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 966.472669][ T484] IPVS: ftp: loaded support on port[0] = 21 [ 966.934560][ T774] IPVS: ftp: loaded support on port[0] = 21 14:12:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4000000002080ff, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7f, 0x10}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x440000, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) setsockopt(0xffffffffffffffff, 0x380000000000, 0x10000000005, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) unshare(0x40000000) fcntl$dupfd(r4, 0x0, r3) 14:12:00 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 14:12:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) mkdir(0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000100)={0x0, {0x5854, 0x0, 0xffffffff80000001, 0x3a72}}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 14:12:00 executing program 4: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000840)) 14:12:01 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 14:12:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000500)=ANY=[@ANYPTR], 0x1}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000140)={&(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd8c}, 0x0) splice(r0, 0x0, r4, 0x0, 0x8ec0, 0x0) close(r1) 14:12:01 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 968.003093][ T1126] IPVS: ftp: loaded support on port[0] = 21 14:12:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4000000002080ff, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7f, 0x10}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x440000, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) setsockopt(0xffffffffffffffff, 0x380000000000, 0x10000000005, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) unshare(0x40000000) fcntl$dupfd(r4, 0x0, r3) 14:12:02 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 14:12:02 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 14:12:02 executing program 4: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000000), 0xe0, 0x0) 14:12:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 969.918108][ T1493] IPVS: ftp: loaded support on port[0] = 21 14:12:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4000000002080ff, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7f, 0x10}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x440000, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) setsockopt(0xffffffffffffffff, 0x380000000000, 0x10000000005, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) unshare(0x40000000) fcntl$dupfd(r4, 0x0, r3) 14:12:05 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 14:12:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 14:12:05 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:12:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0x10f, {0x0, r1, 0x2}}, 0x18) 14:12:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4000000002080ff, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7f, 0x10}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x440000, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) setsockopt(0xffffffffffffffff, 0x380000000000, 0x10000000005, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) unshare(0x40000000) fcntl$dupfd(r4, 0x0, r3) 14:12:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x110, 0x3, 0x0, 0x0) 14:12:05 executing program 5: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2000) r3 = accept4$inet6(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x800) poll(&(0x7f0000000100)=[{r2, 0x8}, {r1, 0x4300}, {r0, 0x400}, {r3}, {r1, 0x20}], 0x5, 0x3a4cc05) ioctl$TCSBRK(r2, 0x5409, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x8040000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 14:12:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 14:12:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) shutdown(r0, 0x1) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x291}}, 0x0) [ 972.162711][ T1793] IPVS: ftp: loaded support on port[0] = 21 14:12:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 14:12:05 executing program 3: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005000410ff7e", 0x24}], 0x1}, 0x0) [ 972.257406][ T1835] IPVS: ftp: loaded support on port[0] = 21 14:12:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820000000000000000a5ddf7006c210244343a0f", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000005940)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/181, 0xb5}, {&(0x7f0000000280)=""/110, 0x6e}], 0x2}}], 0x1, 0x0, 0x0) 14:12:09 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) modify_ldt$read_default(0x2, &(0x7f0000000380)=""/4096, 0x1000) 14:12:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 14:12:09 executing program 5: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2000) r3 = accept4$inet6(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x800) poll(&(0x7f0000000100)=[{r2, 0x8}, {r1, 0x4300}, {r0, 0x400}, {r3}, {r1, 0x20}], 0x5, 0x3a4cc05) ioctl$TCSBRK(r2, 0x5409, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x8040000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 14:12:09 executing program 0: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2000) r3 = accept4$inet6(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x800) poll(&(0x7f0000000100)=[{r2, 0x8}, {r1, 0x4300}, {r0, 0x400}, {r3}, {r1, 0x20}], 0x5, 0x3a4cc05) ioctl$TCSBRK(r2, 0x5409, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x8040000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 14:12:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) read(r0, &(0x7f0000000000)=""/100, 0x64) 14:12:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x400445a0, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, "70019b55f5e2adeb4a8f1ce923ad3d2099807ad4d3efffffff00"}) 14:12:13 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x10d, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000100, 0x0, 0x0, 0x20000130, 0x20000160], 0x0, 0x0, 0x0}, 0xe0) 14:12:13 executing program 0: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2000) r3 = accept4$inet6(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x800) poll(&(0x7f0000000100)=[{r2, 0x8}, {r1, 0x4300}, {r0, 0x400}, {r3}, {r1, 0x20}], 0x5, 0x3a4cc05) ioctl$TCSBRK(r2, 0x5409, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x8040000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 14:12:13 executing program 5: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2000) r3 = accept4$inet6(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x800) poll(&(0x7f0000000100)=[{r2, 0x8}, {r1, 0x4300}, {r0, 0x400}, {r3}, {r1, 0x20}], 0x5, 0x3a4cc05) ioctl$TCSBRK(r2, 0x5409, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x8040000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 14:12:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffcc, 0x0, 0x0, 0x0, 0xc0ffffff, 0x3d}, [@ldst={0x5}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:12:13 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000029fcc)={{0x3}}) 14:12:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 14:12:13 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 14:12:13 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000029fcc)={{0x3}}) 14:12:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 14:12:13 executing program 5: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2000) r3 = accept4$inet6(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x800) poll(&(0x7f0000000100)=[{r2, 0x8}, {r1, 0x4300}, {r0, 0x400}, {r3}, {r1, 0x20}], 0x5, 0x3a4cc05) ioctl$TCSBRK(r2, 0x5409, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x8040000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 14:12:13 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) dup3(r0, r1, 0x0) 14:12:13 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000029fcc)={{0x3}}) 14:12:13 executing program 0: r0 = userfaultfd(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2000) r3 = accept4$inet6(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x800) poll(&(0x7f0000000100)=[{r2, 0x8}, {r1, 0x4300}, {r0, 0x400}, {r3}, {r1, 0x20}], 0x5, 0x3a4cc05) ioctl$TCSBRK(r2, 0x5409, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x8040000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 14:12:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:13 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000029fcc)={{0x3}}) 14:12:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 14:12:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 14:12:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) pipe(&(0x7f00000004c0)) socket$tipc(0x1e, 0x2, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) close(0xffffffffffffffff) getpid() setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup2(r3, r2) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x19) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 14:12:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 14:12:14 executing program 5: socket$inet6(0xa, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:12:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) 14:12:14 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) statfs(0x0, 0x0) fcntl$setsig(r0, 0xa, 0x7) sync_file_range(r0, 0x0, 0xf7, 0x5) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000640)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7b5b7d0d9df035d4, 0x10, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000240)=""/94) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') 14:12:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x4) [ 981.156600][ T3514] PKCS8: Unsupported PKCS#8 version 14:12:14 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0x11c) [ 981.195853][ T3520] PKCS8: Unsupported PKCS#8 version 14:12:14 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000041fe4ac14140ce000006a", 0x14}], 0x1}, 0x0) 14:12:14 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000000, 0x0) 14:12:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 14:12:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0xec, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100fc8c62bc1cc6e3780000000073797a5f74756e0000000000000000007465716c3000000000000000000000006970646470300000000000000000000062637368300000000000000000000000000000000000000000000000aaaaaaaaaaaa000000000000000070000000bb000000b20000006d61726b000000000000000000000000000000000000000000000000000000000800000000000000ff0000ff646e6174000000c68300"/236]}, 0x13c) 14:12:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:15 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4}, 0x3d5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 14:12:15 executing program 2: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:12:15 executing program 5: r0 = syz_open_dev$usb(0x0, 0x200, 0x4000000008000) mkdir(0x0, 0x2000000) write$P9_RFLUSH(r0, &(0x7f0000000240)={0x7, 0x6d, 0x2}, 0x7) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000580)="fbe2408be2e80fd358da3dda4658cc690f61f06d4f71cdbbb8644ec35bcb6e5543b1ffae8702d0ad3fca4f4b5dc9db5d934120b2bceb62d9e9718f7c498c36dddfa5aa8470eb62c5aeaa1f2512383c6078f301f1892867d0266a633849723116cd8809c762e293e312cf7509264ae7c9cc6cdb1b75194c82c7fc656fa6dba515ae8378b0ff7a9d8bf07db6f6bf21ba93667afb", 0x93, 0xfffffffffffffffb) keyctl$describe(0x6, r1, &(0x7f0000000640)=""/254, 0xfe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0x0) unlink(0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) lstat(0x0, &(0x7f0000000400)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000100)={0x3, {0x5854, 0x0, 0xffffffff80000001, 0x3a72}}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x0, 0x35f9dea5}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x1, 0x4400000000, 0x1, 0x3ff, 0x7ff, 0x5, 0x0, 0x8e53, 0x3, 0xfff, 0x4, 0x7, 0x4, 0x200000000, 0xffffffffffffffba]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r5, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000500)={0x7a, 0x0, [0x4b564d00, 0x35fd]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000180)) 14:12:15 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) finit_module(r2, &(0x7f0000001140)='-vboxnet1GPL\xbc\x00', 0x2) setns(0xffffffffffffffff, 0x20000000) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:12:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:15 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) finit_module(r2, &(0x7f0000001140)='-vboxnet1GPL\xbc\x00', 0x2) setns(0xffffffffffffffff, 0x20000000) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:12:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:16 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) finit_module(r2, &(0x7f0000001140)='-vboxnet1GPL\xbc\x00', 0x2) setns(0xffffffffffffffff, 0x20000000) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:12:16 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x7, 0x0, [], [{0x2, 0x0, 0x7f, 0x6, 0x4, 0x8}, {0xffffffff, 0x1, 0x1, 0x0, 0x6, 0xff}], [[], [], [], [], [], [], []]}) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) r4 = socket$inet(0xa, 0x801, 0x84) ioctl$FS_IOC_GETVERSION(r2, 0x80047601, &(0x7f0000000100)) listen(r4, 0x3) accept4(r4, 0x0, &(0x7f0000000040), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:12:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 14:12:16 executing program 5: r0 = syz_open_dev$usb(0x0, 0x200, 0x4000000008000) mkdir(0x0, 0x2000000) write$P9_RFLUSH(r0, &(0x7f0000000240)={0x7, 0x6d, 0x2}, 0x7) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000580)="fbe2408be2e80fd358da3dda4658cc690f61f06d4f71cdbbb8644ec35bcb6e5543b1ffae8702d0ad3fca4f4b5dc9db5d934120b2bceb62d9e9718f7c498c36dddfa5aa8470eb62c5aeaa1f2512383c6078f301f1892867d0266a633849723116cd8809c762e293e312cf7509264ae7c9cc6cdb1b75194c82c7fc656fa6dba515ae8378b0ff7a9d8bf07db6f6bf21ba93667afb", 0x93, 0xfffffffffffffffb) keyctl$describe(0x6, r1, &(0x7f0000000640)=""/254, 0xfe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0x0) unlink(0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) lstat(0x0, &(0x7f0000000400)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000100)={0x3, {0x5854, 0x0, 0xffffffff80000001, 0x3a72}}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x0, 0x35f9dea5}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x1, 0x4400000000, 0x1, 0x3ff, 0x7ff, 0x5, 0x0, 0x8e53, 0x3, 0xfff, 0x4, 0x7, 0x4, 0x200000000, 0xffffffffffffffba]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r5, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000500)={0x7a, 0x0, [0x4b564d00, 0x35fd]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000180)) 14:12:16 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 14:12:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 14:12:16 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) finit_module(r2, &(0x7f0000001140)='-vboxnet1GPL\xbc\x00', 0x2) setns(0xffffffffffffffff, 0x20000000) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:12:16 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) finit_module(r2, &(0x7f0000001140)='-vboxnet1GPL\xbc\x00', 0x2) setns(0xffffffffffffffff, 0x20000000) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:12:16 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 14:12:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 14:12:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 14:12:17 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) finit_module(r2, &(0x7f0000001140)='-vboxnet1GPL\xbc\x00', 0x2) setns(0xffffffffffffffff, 0x20000000) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:12:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 14:12:17 executing program 5: r0 = syz_open_dev$usb(0x0, 0x200, 0x4000000008000) mkdir(0x0, 0x2000000) write$P9_RFLUSH(r0, &(0x7f0000000240)={0x7, 0x6d, 0x2}, 0x7) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000580)="fbe2408be2e80fd358da3dda4658cc690f61f06d4f71cdbbb8644ec35bcb6e5543b1ffae8702d0ad3fca4f4b5dc9db5d934120b2bceb62d9e9718f7c498c36dddfa5aa8470eb62c5aeaa1f2512383c6078f301f1892867d0266a633849723116cd8809c762e293e312cf7509264ae7c9cc6cdb1b75194c82c7fc656fa6dba515ae8378b0ff7a9d8bf07db6f6bf21ba93667afb", 0x93, 0xfffffffffffffffb) keyctl$describe(0x6, r1, &(0x7f0000000640)=""/254, 0xfe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0x0) unlink(0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) lstat(0x0, &(0x7f0000000400)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000100)={0x3, {0x5854, 0x0, 0xffffffff80000001, 0x3a72}}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x0, 0x35f9dea5}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x1, 0x4400000000, 0x1, 0x3ff, 0x7ff, 0x5, 0x0, 0x8e53, 0x3, 0xfff, 0x4, 0x7, 0x4, 0x200000000, 0xffffffffffffffba]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r5, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000500)={0x7a, 0x0, [0x4b564d00, 0x35fd]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000180)) 14:12:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 14:12:17 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) finit_module(r2, &(0x7f0000001140)='-vboxnet1GPL\xbc\x00', 0x2) setns(0xffffffffffffffff, 0x20000000) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 14:12:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 14:12:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 14:12:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 14:12:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001ec, 0x0) 14:12:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 14:12:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001ec, 0x0) 14:12:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 14:12:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1) 14:12:18 executing program 5: r0 = syz_open_dev$usb(0x0, 0x200, 0x4000000008000) mkdir(0x0, 0x2000000) write$P9_RFLUSH(r0, &(0x7f0000000240)={0x7, 0x6d, 0x2}, 0x7) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000580)="fbe2408be2e80fd358da3dda4658cc690f61f06d4f71cdbbb8644ec35bcb6e5543b1ffae8702d0ad3fca4f4b5dc9db5d934120b2bceb62d9e9718f7c498c36dddfa5aa8470eb62c5aeaa1f2512383c6078f301f1892867d0266a633849723116cd8809c762e293e312cf7509264ae7c9cc6cdb1b75194c82c7fc656fa6dba515ae8378b0ff7a9d8bf07db6f6bf21ba93667afb", 0x93, 0xfffffffffffffffb) keyctl$describe(0x6, r1, &(0x7f0000000640)=""/254, 0xfe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0x0) unlink(0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) lstat(0x0, &(0x7f0000000400)) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000100)={0x3, {0x5854, 0x0, 0xffffffff80000001, 0x3a72}}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x0, 0x35f9dea5}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x1, 0x4400000000, 0x1, 0x3ff, 0x7ff, 0x5, 0x0, 0x8e53, 0x3, 0xfff, 0x4, 0x7, 0x4, 0x200000000, 0xffffffffffffffba]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r5, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000500)={0x7a, 0x0, [0x4b564d00, 0x35fd]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000180)) 14:12:18 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x9}]}}}]}, 0x44}}, 0x0) 14:12:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001ec, 0x0) [ 985.296792][ T4981] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 14:12:18 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000040)={0x1, 0x9, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "7a40075653bd6cb35bf8fdeaf5df32a6"}) r0 = socket$inet6_sctp(0xa, 0x1000000000000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x10, &(0x7f0000000040), 0xc) 14:12:18 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) dup2(r0, r1) write$P9_RCREATE(r1, 0x0, 0x0) 14:12:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x20000000000001ec, 0x0) 14:12:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1) 14:12:19 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x9}]}}}]}, 0x44}}, 0x0) 14:12:19 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000040)={0x1, 0x9, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "7a40075653bd6cb35bf8fdeaf5df32a6"}) r0 = socket$inet6_sctp(0xa, 0x1000000000000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x10, &(0x7f0000000040), 0xc) [ 986.104124][ T5458] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 14:12:19 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0x40044160, &(0x7f0000000140)) 14:12:19 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x9}]}}}]}, 0x44}}, 0x0) 14:12:19 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000040)={0x1, 0x9, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "7a40075653bd6cb35bf8fdeaf5df32a6"}) r0 = socket$inet6_sctp(0xa, 0x1000000000000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x10, &(0x7f0000000040), 0xc) 14:12:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:12:19 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) dup2(r0, r1) write$P9_RCREATE(r1, 0x0, 0x0) 14:12:19 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1) 14:12:20 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000040)={0x1, 0x9, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "7a40075653bd6cb35bf8fdeaf5df32a6"}) r0 = socket$inet6_sctp(0xa, 0x1000000000000005, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x10, &(0x7f0000000040), 0xc) [ 986.420390][ T5543] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 14:12:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x1, 0xc, 0x8, 0xfffffffffffffffa, 0x1}, 0x20) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x800) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) 14:12:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:12:20 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x9}]}}}]}, 0x44}}, 0x0) [ 986.636443][ T5689] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 14:12:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:12:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x1, 0xc, 0x8, 0xfffffffffffffffa, 0x1}, 0x20) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x800) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) 14:12:20 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) dup2(r0, r1) write$P9_RCREATE(r1, 0x0, 0x0) 14:12:20 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1) 14:12:20 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='vcan0\x00') r0 = syz_open_dev$media(0x0, 0x3, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="000000001000000000000000200000000000000006001000"]) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x30, 0x5, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) exit(0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5eea, 0x40) pipe(&(0x7f00000004c0)) 14:12:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80002, 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000001440)="d8", 0x1}], 0x1, 0xfffffffffffffffd) 14:12:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:12:20 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) dup2(r0, r1) write$P9_RCREATE(r1, 0x0, 0x0) 14:12:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0), 0xf, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) 14:12:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x10, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 14:12:20 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de67fbb4f8bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e7485376a1251b486bc2909dff01000000000000341ae70a18d6403100"/74, 0x4a, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 14:12:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x1, 0xc, 0x8, 0xfffffffffffffffa, 0x1}, 0x20) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x800) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) 14:12:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000089c0)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x0, 0x0, 0x9}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x9d84, 0x3e9, &(0x7f0000000140)=""/195, 0x0, 0x0, [0x1b515f]}, 0x48) 14:12:20 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) 14:12:20 executing program 1: unshare(0x8000000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8020400) 14:12:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x1, 0xc, 0x8, 0xfffffffffffffffa, 0x1}, 0x20) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2, 0x800) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) 14:12:21 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='vcan0\x00') r0 = syz_open_dev$media(0x0, 0x3, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="000000001000000000000000200000000000000006001000"]) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x30, 0x5, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) exit(0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5eea, 0x40) pipe(&(0x7f00000004c0)) 14:12:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x200003, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000100)={0x6, 0x2}) 14:12:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x10, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 14:12:21 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 14:12:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x800, 0x5}) 14:12:21 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0xc}], 0xc}}], 0x1, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) 14:12:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x10, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 14:12:21 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000500)={0x0, {0x0, 0x0, 0x0, 0x1ff, 0x6}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x0, 0x100b}}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000540)=@l2={0x1f, 0x0, {0x0, 0x3}, 0x0, 0x8000}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) getpgrp(r2) 14:12:21 executing program 1: unshare(0x8000000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8020400) 14:12:21 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) r0 = memfd_create(&(0x7f00000003c0)='ramfs\x00', 0x0) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff9f77, 0xffffffffffffffff, &(0x7f00000009c0)="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", 0x990, 0x71d100000, 0x0, 0x1, r0}, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4008641a, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[0x3, 0x0, 0x7, 0x100000000000]}) chdir(&(0x7f0000000080)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0xfffffffffffffffc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00'}) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000380), 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 14:12:21 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0xc}], 0xc}}], 0x1, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) 14:12:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x10, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 14:12:21 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='vcan0\x00') r0 = syz_open_dev$media(0x0, 0x3, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="000000001000000000000000200000000000000006001000"]) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x30, 0x5, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) exit(0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5eea, 0x40) pipe(&(0x7f00000004c0)) 14:12:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 14:12:21 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0xc}], 0xc}}], 0x1, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) 14:12:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0xc038563b, &(0x7f0000000180)={{0x0, @name="e7fa566238c45793ab96a3387209161d90e973cb7a99a4af33ffecb24341aa4a"}, 0x8}) 14:12:21 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0xc}], 0xc}}], 0x1, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) 14:12:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 14:12:22 executing program 1: unshare(0x8000000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8020400) 14:12:22 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) r0 = memfd_create(&(0x7f00000003c0)='ramfs\x00', 0x0) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff9f77, 0xffffffffffffffff, &(0x7f00000009c0)="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", 0x990, 0x71d100000, 0x0, 0x1, r0}, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4008641a, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[0x3, 0x0, 0x7, 0x100000000000]}) chdir(&(0x7f0000000080)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0xfffffffffffffffc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00'}) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000380), 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 14:12:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0xc038563b, &(0x7f0000000180)={{0x0, @name="e7fa566238c45793ab96a3387209161d90e973cb7a99a4af33ffecb24341aa4a"}, 0x8}) 14:12:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 14:12:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="010003000180c200000faaaa51c5738a"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0xc038563b, &(0x7f0000000180)={{0x0, @name="e7fa566238c45793ab96a3387209161d90e973cb7a99a4af33ffecb24341aa4a"}, 0x8}) 14:12:22 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='vcan0\x00') r0 = syz_open_dev$media(0x0, 0x3, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000340)=ANY=[@ANYBLOB="000000001000000000000000200000000000000006001000"]) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x0, 0x30, 0x5, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) exit(0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5eea, 0x40) pipe(&(0x7f00000004c0)) 14:12:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) 14:12:22 executing program 1: unshare(0x8000000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8020400) 14:12:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0xc038563b, &(0x7f0000000180)={{0x0, @name="e7fa566238c45793ab96a3387209161d90e973cb7a99a4af33ffecb24341aa4a"}, 0x8}) 14:12:22 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 14:12:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x50) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="0303a739683600031fa1c500fa705d61db"], 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:12:22 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) r0 = memfd_create(&(0x7f00000003c0)='ramfs\x00', 0x0) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff9f77, 0xffffffffffffffff, &(0x7f00000009c0)="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", 0x990, 0x71d100000, 0x0, 0x1, r0}, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4008641a, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[0x3, 0x0, 0x7, 0x100000000000]}) chdir(&(0x7f0000000080)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0xfffffffffffffffc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00'}) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000380), 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 14:12:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TIOCGSOFTCAR(r0, 0x40085500, 0x0) 14:12:23 executing program 0: unshare(0xc020000) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) unshare(0x8000400) 14:12:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x80000000) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000500)="14349299d9d5ecb4974beea89d9327ac417df1d40f549d1f9e93fde6c7eba0e37540bc13b5c3f35f8725225d2931bd050b0a034aee159be392598508bebfc99c2d390e6d38533b5ea85f37d52392c07f542f65bd0d6d3fa7d9c6e21f2486c3ffa24dcd1486ad0590a87d3d6abaabd205bbcfdd3e99262ff4b1f15eb6c49249dcea38111039d6c9c4589a2907d10f4d0e3b78d47580da4a07520a52da5edfebfb05440bedbad248a1d09541bb79ae6f82b0c987a4c2b975c2", 0xb8, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="9c18dd929ccefa95611b293037e987fbb01b1c52a014aa8cc518204076850ff4ac6d4fb90c1ed224aa1e85e7d60b7b8a0e7ecaa6bb0bcb9896af8e6a1182198cd34e4d11459d1ccec3fcf990d89f2a3b36242a23035fa97a23a50bae820a1e691a3a17e0bb350c27d30a2249586cd3d25d90a491d9df776ca801e4fb5fcffe330b1b8e23e1bb8f09e3d15458a7f9e2e42c2876a6d304323f203a268a26026b4a7d44a74faa1ff728a3be8271e4a70f979820c1892812f311ad67699cb5ab3fd89fe23d404ac0100a40725866c409f515fa907bbc625c7a75b4cae0c5ff80ce9b2d8ad5551bc3b71856a334afa9aeafea6127eeba7f8a", 0xf6, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, r5) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)=0x408) 14:12:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5571, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x272, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x1) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x10000000200}) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000200)) flock(r0, 0x4) sysfs$1(0x1, &(0x7f0000000140)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, r1) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000005740), &(0x7f0000005780)=0x10) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x2}, 0xffffffffffffff0f) clock_gettime(0x800007, &(0x7f0000000480)) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x20000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r3, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r4, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r4, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7fffb6ca]}}, 0x20000c40, &(0x7f0000000d40), 0x48, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 14:12:23 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) r0 = memfd_create(&(0x7f00000003c0)='ramfs\x00', 0x0) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff9f77, 0xffffffffffffffff, &(0x7f00000009c0)="4316150df9faa6e6535772fc033e1e7f0d7b95389694d7c558507ed15f2fe91f92ce545a377ed1ef1d847febb9cb876eebcb715fb86f1d80c712f897b8ddb961bdb842d3e148020367581d740cf07b1c97f5b319605989c9737d5c5c59c0733a4cbfe9c2a9e3c93a8b02ba177a8e075ec1d4d0309c0e82f2964ccc73a140b35dd0d6b74a68811d4ba18b5b3c4e33a3f2572a375df7e9192ed563c489775223ce1f616e7481e5c49deb9e0fae5db3a9978524f63308ea4beb54ab6251e7da8e0f897afef5eaeaae5b50add0a236ca0326f1ce8a6151adbdb063cfb5c1f431484d05c149a04371caaf7e4963595d4980fcc486e22c815e730dc370ccd885aad9df35cf8109a57ddcb3c3d5d2298f974d362c5894b49ce83bad7acda6fbb6170f488a5db59f58ed4bba49e47b79be4c9ffeb3f4f08755fdba3c90ebd1b14e570972916a1e07d721690f88b1226f29aa53ae3a7072b9833b71773cb6c2d5663c2020dc284d31c8ba1afc73a2b100c43babe48bf12fbaf727ffc32f1175ada22437cdba45def1e4f56d80ddf5f3bf94c801a4cdf5ef6b15044a3c6b0831570381067a06d1846f56e35f095db9605c5e12d44b9b0595b0263d936eef9ff9569d883fb79de526d6c702b26c7b9e957f75b9322f5023159d8a9c64abf34e2aa78f6533eb5924aee7f7ca9a53f290b3e4d84abdb4ea4a36fe25d18a20cdbfc0517b3453c1bd9ac84216567f87b596b0c1116e3f1d2a57ecc9bc9eefafca1ecfead0030d8f87c388ee3ab148eca9aa1fb877629b933e2f5232b64320e2e7f6ea526c4acbb406bc9ad825eb368e8c35331edb95e180f1ac0bc55873dcc94696223b11a72e96c54f7d6bb32921c5ceafb3c51384bc2d9c7261e3c59f80724df173112fad5b3eb2e04b6639c8161d48affc2e792a9323992ba5966002763492d58cac9c4d29be5d10c9d0b41708b195887c3e477f9e9e6fbaeae4c9dfacd287b916ba1cd24c200b84c83f93ef781f71a9b773e5a5e7018b6d15c2e549f548b9481236bf28160305076e7e1ea8e705364e8b79db32588b169181a6d011f86fb7b7192b37fc19dc1658bfb7e3ea6e76bedc6d1e0425cbd9e5b4ced12c6241d33317e7989b9f7dc997294dd6b46afa3f5c9bc105b4d32aff5e1224d99bf861acbb5e6b13eac0afa15488d096a480f29e2c4b4f479bed468f3ae9e91c3699f8faff580db8c9b475165072b6b04334269f9e19c0b2d25edd5aef5a041953eed79c9275aa69dd23cc468b5211b9d11159c956c86b315ecfab0e33a367a164f305a7091a604b86839d248db8337cb8ca11fee6b545b657f0fc632fcfc94c0c268f4568585ee37b68a07ac7bdebb29fe3dc207539badaf5c8b7d7123b3fc06793b3a731e6575a971c72a146695efab852cad23dad07a7fec1cde4f8f573838368e5530e68a68efae2ac5f5c9a01d889301a56291714783d0b48b4e2ab09e5f577585d16b7330ba644dc68be0b8a95d3dfcfbd72c9975d51cececeecadc6d8721815ed8e8743506ae8bf84240cf91ca3364c543c6f42435ea7749aeb8b86f6672fa1bf5eec9ccb7cefae042a022c0073b621ad90af191f2608d1a06e3c3b724f32e3f1be6d0391b6e0ee651d77483ecb9cda8046b12e22cb79b60b75de85c8fdf2f341c0411bd87b2983b2cbcd7b8d8c9a8292dc3c393ce167038ed1987e8bef9493589508f1575d8587c2b3ac3a7c762eeb5df41b1e726737963dec28a1b1521f562a12e84aea8750066ab75da278887eb0fc572d15d0842a3f0ccdec00bffd2e875da8c95aa4f428802af5c1c5279b8c1a7adc8ba6ee0d98811c19467ecab83603a1103fd1304b8a2c5339abea9cd56d97c907ce2b18b08d4568d6d4ce6fdfc827890685ff578668d1d4d55a2ce5805a1e4b3c19001e83c273d515a6b3ca2d9ca6030c569a794077848af3aa436ae0d5a5609bcc0ba1f147c894b8f8d45962b58a54c57748b5bea4d169c9bb13efdc4a72408c8073b864e0e04c774250e4372c4996deb1c518e27b1a0b9446742949ef91208d1089b6c6c2b9bd9bb4eab227849481eaeaf502f0567e53008749c1bf1634327156bbc4b63bdf761cb7c68e6b4dca7dd39f85fb95347d218ffee272c2ace9adf27e1aa9b9335f390d1ffe066c8e25b917b8799b54224fcdc40068b8890e2d6e12ed7fb194f18baffabe0ed14d2ad182d23a6e2157ae1348d905f91eae945778daca19c7f802623e8e786b52308815c9b05f28c235232f8cd134cf87c2aa9b64360e2cfe18534dcac949deaf4d65ad2cb4e3a8fb012f21d06f167e3cfb47f2cf1b20cfd785882c6735fc9038e23833bc18ced8b1e6ceb0879f438ea7383272fc1d5cd59a838d73be1790948508f13801c7cfd0dea024640459715ef41b8381850521f524bf561506961a3cdb59eaaeef0d2adc05a675c7e4c0c8b45d684832253104091c0ac2f6ec903cfa99f4a307f39f74e771a5a4a0fded65f6912b46ce112f01c150754b40f3ff15c6df64b6eeaaee0d5796d23ce52a0789ad8ba1ef2001f650f45a0357b02165428b584d1c66c2760445dd371cb33e5c343b84003988c69ef0acd659edeb00717ab64c3d05be696125b4a117ff6d1a9c31f1f4d0e0856df6c52faded752ffc78d2f3ccb64a07432e90b22127987e428c8f71793b68e089b85ad1b694824c3b17eee13673fee9020eed501a62b1db6513209965a67a023b8a43e7893f2b36865c6eb36e705fbb78811db45b0255624919437515e0263d741ac8ee54a114f97aab0c3c8b90c1868ddca09b369b44e009b1d9851db1ff4b4abc18cbce4d6f097fdc94211712f29cf79d79b9c8c1dc2bc0a8a32bd6e366e49373132c4c5285f1183f3e4a2dbe74dcadc3f519a3cb9056d439733f0fcef5d67bba77c41d598cf981def23cd50f36710bebeb53e5b081abb0a9ae044b6e814ed81831c8fb181792d0f622c3a6d2cab65b6623ec410bd60f7bfe53ec78f927b2b1e87bcf6ed477397a3a9b385e83f59a9c25706183cf3c42f3fce18a7ddae3b81a31ae424712b24778019a61bfa40deab3c4277c2864a7cb2540100c8fcbca77c4cc28b4491dc4ef6add7e72c9eebb43b29ab3061dac6eb808ba2bf676180bc4f287ae1cccaf50202c92f7f2c37a8e53f158c2c4f083c3e46990294938d38290a2adab7820bec7ab160541126856e4bb631994c9b19cfdf6a9c36b3b594985efba5472133c56349a42513d2934c81b68ac6344f1cd70b68a4b8a9d3365b040fae2cfb819d9fae196edef764f98fa7de4e3a6977d6a922070b949934fa41d425ba20ff4075ea7a76e3beca348f8ef7675ee4c00a36da0b9147f35ecb4eeeca0dbe65d2873628d4bc90e90c433512ee8d1a1bf3f11a1aabaa14104e726d94da3f690ed1aca65db7f5ea836883ad79941a62f1e768b7964c6f1a3ad3c1f61f82cd489a470fdd5164fa73c", 0x990, 0x71d100000, 0x0, 0x1, r0}, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4008641a, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[0x3, 0x0, 0x7, 0x100000000000]}) chdir(&(0x7f0000000080)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0xfffffffffffffffc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00'}) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000380), 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 14:12:23 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040a07601dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:12:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x80000000) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000500)="14349299d9d5ecb4974beea89d9327ac417df1d40f549d1f9e93fde6c7eba0e37540bc13b5c3f35f8725225d2931bd050b0a034aee159be392598508bebfc99c2d390e6d38533b5ea85f37d52392c07f542f65bd0d6d3fa7d9c6e21f2486c3ffa24dcd1486ad0590a87d3d6abaabd205bbcfdd3e99262ff4b1f15eb6c49249dcea38111039d6c9c4589a2907d10f4d0e3b78d47580da4a07520a52da5edfebfb05440bedbad248a1d09541bb79ae6f82b0c987a4c2b975c2", 0xb8, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="9c18dd929ccefa95611b293037e987fbb01b1c52a014aa8cc518204076850ff4ac6d4fb90c1ed224aa1e85e7d60b7b8a0e7ecaa6bb0bcb9896af8e6a1182198cd34e4d11459d1ccec3fcf990d89f2a3b36242a23035fa97a23a50bae820a1e691a3a17e0bb350c27d30a2249586cd3d25d90a491d9df776ca801e4fb5fcffe330b1b8e23e1bb8f09e3d15458a7f9e2e42c2876a6d304323f203a268a26026b4a7d44a74faa1ff728a3be8271e4a70f979820c1892812f311ad67699cb5ab3fd89fe23d404ac0100a40725866c409f515fa907bbc625c7a75b4cae0c5ff80ce9b2d8ad5551bc3b71856a334afa9aeafea6127eeba7f8a", 0xf6, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, r5) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)=0x408) 14:12:23 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x80000000) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000500)="14349299d9d5ecb4974beea89d9327ac417df1d40f549d1f9e93fde6c7eba0e37540bc13b5c3f35f8725225d2931bd050b0a034aee159be392598508bebfc99c2d390e6d38533b5ea85f37d52392c07f542f65bd0d6d3fa7d9c6e21f2486c3ffa24dcd1486ad0590a87d3d6abaabd205bbcfdd3e99262ff4b1f15eb6c49249dcea38111039d6c9c4589a2907d10f4d0e3b78d47580da4a07520a52da5edfebfb05440bedbad248a1d09541bb79ae6f82b0c987a4c2b975c2", 0xb8, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="9c18dd929ccefa95611b293037e987fbb01b1c52a014aa8cc518204076850ff4ac6d4fb90c1ed224aa1e85e7d60b7b8a0e7ecaa6bb0bcb9896af8e6a1182198cd34e4d11459d1ccec3fcf990d89f2a3b36242a23035fa97a23a50bae820a1e691a3a17e0bb350c27d30a2249586cd3d25d90a491d9df776ca801e4fb5fcffe330b1b8e23e1bb8f09e3d15458a7f9e2e42c2876a6d304323f203a268a26026b4a7d44a74faa1ff728a3be8271e4a70f979820c1892812f311ad67699cb5ab3fd89fe23d404ac0100a40725866c409f515fa907bbc625c7a75b4cae0c5ff80ce9b2d8ad5551bc3b71856a334afa9aeafea6127eeba7f8a", 0xf6, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, r5) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)=0x408) 14:12:23 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x80000000) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000500)="14349299d9d5ecb4974beea89d9327ac417df1d40f549d1f9e93fde6c7eba0e37540bc13b5c3f35f8725225d2931bd050b0a034aee159be392598508bebfc99c2d390e6d38533b5ea85f37d52392c07f542f65bd0d6d3fa7d9c6e21f2486c3ffa24dcd1486ad0590a87d3d6abaabd205bbcfdd3e99262ff4b1f15eb6c49249dcea38111039d6c9c4589a2907d10f4d0e3b78d47580da4a07520a52da5edfebfb05440bedbad248a1d09541bb79ae6f82b0c987a4c2b975c2", 0xb8, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="9c18dd929ccefa95611b293037e987fbb01b1c52a014aa8cc518204076850ff4ac6d4fb90c1ed224aa1e85e7d60b7b8a0e7ecaa6bb0bcb9896af8e6a1182198cd34e4d11459d1ccec3fcf990d89f2a3b36242a23035fa97a23a50bae820a1e691a3a17e0bb350c27d30a2249586cd3d25d90a491d9df776ca801e4fb5fcffe330b1b8e23e1bb8f09e3d15458a7f9e2e42c2876a6d304323f203a268a26026b4a7d44a74faa1ff728a3be8271e4a70f979820c1892812f311ad67699cb5ab3fd89fe23d404ac0100a40725866c409f515fa907bbc625c7a75b4cae0c5ff80ce9b2d8ad5551bc3b71856a334afa9aeafea6127eeba7f8a", 0xf6, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, r5) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)=0x408) 14:12:23 executing program 2: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x0, 0x3}, 0xb) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x10001}, @timestamp, @window={0x3, 0x0, 0x6}, @sack_perm], 0x4) timer_getoverrun(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000000200), 0x400000000000084, 0xd) 14:12:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x50) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="0303a739683600031fa1c500fa705d61db"], 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:12:24 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040563d, &(0x7f0000000000)={0x0, 0x2}) 14:12:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x80000000) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000500)="14349299d9d5ecb4974beea89d9327ac417df1d40f549d1f9e93fde6c7eba0e37540bc13b5c3f35f8725225d2931bd050b0a034aee159be392598508bebfc99c2d390e6d38533b5ea85f37d52392c07f542f65bd0d6d3fa7d9c6e21f2486c3ffa24dcd1486ad0590a87d3d6abaabd205bbcfdd3e99262ff4b1f15eb6c49249dcea38111039d6c9c4589a2907d10f4d0e3b78d47580da4a07520a52da5edfebfb05440bedbad248a1d09541bb79ae6f82b0c987a4c2b975c2", 0xb8, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="9c18dd929ccefa95611b293037e987fbb01b1c52a014aa8cc518204076850ff4ac6d4fb90c1ed224aa1e85e7d60b7b8a0e7ecaa6bb0bcb9896af8e6a1182198cd34e4d11459d1ccec3fcf990d89f2a3b36242a23035fa97a23a50bae820a1e691a3a17e0bb350c27d30a2249586cd3d25d90a491d9df776ca801e4fb5fcffe330b1b8e23e1bb8f09e3d15458a7f9e2e42c2876a6d304323f203a268a26026b4a7d44a74faa1ff728a3be8271e4a70f979820c1892812f311ad67699cb5ab3fd89fe23d404ac0100a40725866c409f515fa907bbc625c7a75b4cae0c5ff80ce9b2d8ad5551bc3b71856a334afa9aeafea6127eeba7f8a", 0xf6, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, r5) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)=0x408) 14:12:24 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x80000000) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000500)="14349299d9d5ecb4974beea89d9327ac417df1d40f549d1f9e93fde6c7eba0e37540bc13b5c3f35f8725225d2931bd050b0a034aee159be392598508bebfc99c2d390e6d38533b5ea85f37d52392c07f542f65bd0d6d3fa7d9c6e21f2486c3ffa24dcd1486ad0590a87d3d6abaabd205bbcfdd3e99262ff4b1f15eb6c49249dcea38111039d6c9c4589a2907d10f4d0e3b78d47580da4a07520a52da5edfebfb05440bedbad248a1d09541bb79ae6f82b0c987a4c2b975c2", 0xb8, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="9c18dd929ccefa95611b293037e987fbb01b1c52a014aa8cc518204076850ff4ac6d4fb90c1ed224aa1e85e7d60b7b8a0e7ecaa6bb0bcb9896af8e6a1182198cd34e4d11459d1ccec3fcf990d89f2a3b36242a23035fa97a23a50bae820a1e691a3a17e0bb350c27d30a2249586cd3d25d90a491d9df776ca801e4fb5fcffe330b1b8e23e1bb8f09e3d15458a7f9e2e42c2876a6d304323f203a268a26026b4a7d44a74faa1ff728a3be8271e4a70f979820c1892812f311ad67699cb5ab3fd89fe23d404ac0100a40725866c409f515fa907bbc625c7a75b4cae0c5ff80ce9b2d8ad5551bc3b71856a334afa9aeafea6127eeba7f8a", 0xf6, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, r5) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)=0x408) 14:12:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x50) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="0303a739683600031fa1c500fa705d61db"], 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:12:24 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x80000000) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000500)="14349299d9d5ecb4974beea89d9327ac417df1d40f549d1f9e93fde6c7eba0e37540bc13b5c3f35f8725225d2931bd050b0a034aee159be392598508bebfc99c2d390e6d38533b5ea85f37d52392c07f542f65bd0d6d3fa7d9c6e21f2486c3ffa24dcd1486ad0590a87d3d6abaabd205bbcfdd3e99262ff4b1f15eb6c49249dcea38111039d6c9c4589a2907d10f4d0e3b78d47580da4a07520a52da5edfebfb05440bedbad248a1d09541bb79ae6f82b0c987a4c2b975c2", 0xb8, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="9c18dd929ccefa95611b293037e987fbb01b1c52a014aa8cc518204076850ff4ac6d4fb90c1ed224aa1e85e7d60b7b8a0e7ecaa6bb0bcb9896af8e6a1182198cd34e4d11459d1ccec3fcf990d89f2a3b36242a23035fa97a23a50bae820a1e691a3a17e0bb350c27d30a2249586cd3d25d90a491d9df776ca801e4fb5fcffe330b1b8e23e1bb8f09e3d15458a7f9e2e42c2876a6d304323f203a268a26026b4a7d44a74faa1ff728a3be8271e4a70f979820c1892812f311ad67699cb5ab3fd89fe23d404ac0100a40725866c409f515fa907bbc625c7a75b4cae0c5ff80ce9b2d8ad5551bc3b71856a334afa9aeafea6127eeba7f8a", 0xf6, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, r5) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)=0x408) 14:12:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x80000000) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000500)="14349299d9d5ecb4974beea89d9327ac417df1d40f549d1f9e93fde6c7eba0e37540bc13b5c3f35f8725225d2931bd050b0a034aee159be392598508bebfc99c2d390e6d38533b5ea85f37d52392c07f542f65bd0d6d3fa7d9c6e21f2486c3ffa24dcd1486ad0590a87d3d6abaabd205bbcfdd3e99262ff4b1f15eb6c49249dcea38111039d6c9c4589a2907d10f4d0e3b78d47580da4a07520a52da5edfebfb05440bedbad248a1d09541bb79ae6f82b0c987a4c2b975c2", 0xb8, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="9c18dd929ccefa95611b293037e987fbb01b1c52a014aa8cc518204076850ff4ac6d4fb90c1ed224aa1e85e7d60b7b8a0e7ecaa6bb0bcb9896af8e6a1182198cd34e4d11459d1ccec3fcf990d89f2a3b36242a23035fa97a23a50bae820a1e691a3a17e0bb350c27d30a2249586cd3d25d90a491d9df776ca801e4fb5fcffe330b1b8e23e1bb8f09e3d15458a7f9e2e42c2876a6d304323f203a268a26026b4a7d44a74faa1ff728a3be8271e4a70f979820c1892812f311ad67699cb5ab3fd89fe23d404ac0100a40725866c409f515fa907bbc625c7a75b4cae0c5ff80ce9b2d8ad5551bc3b71856a334afa9aeafea6127eeba7f8a", 0xf6, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, r5) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)=0x408) 14:12:24 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x80000000) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000500)="14349299d9d5ecb4974beea89d9327ac417df1d40f549d1f9e93fde6c7eba0e37540bc13b5c3f35f8725225d2931bd050b0a034aee159be392598508bebfc99c2d390e6d38533b5ea85f37d52392c07f542f65bd0d6d3fa7d9c6e21f2486c3ffa24dcd1486ad0590a87d3d6abaabd205bbcfdd3e99262ff4b1f15eb6c49249dcea38111039d6c9c4589a2907d10f4d0e3b78d47580da4a07520a52da5edfebfb05440bedbad248a1d09541bb79ae6f82b0c987a4c2b975c2", 0xb8, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="9c18dd929ccefa95611b293037e987fbb01b1c52a014aa8cc518204076850ff4ac6d4fb90c1ed224aa1e85e7d60b7b8a0e7ecaa6bb0bcb9896af8e6a1182198cd34e4d11459d1ccec3fcf990d89f2a3b36242a23035fa97a23a50bae820a1e691a3a17e0bb350c27d30a2249586cd3d25d90a491d9df776ca801e4fb5fcffe330b1b8e23e1bb8f09e3d15458a7f9e2e42c2876a6d304323f203a268a26026b4a7d44a74faa1ff728a3be8271e4a70f979820c1892812f311ad67699cb5ab3fd89fe23d404ac0100a40725866c409f515fa907bbc625c7a75b4cae0c5ff80ce9b2d8ad5551bc3b71856a334afa9aeafea6127eeba7f8a", 0xf6, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, r5) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)=0x408) 14:12:24 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000140)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$FICLONE(r3, 0x40049409, r3) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x80000000) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000500)="14349299d9d5ecb4974beea89d9327ac417df1d40f549d1f9e93fde6c7eba0e37540bc13b5c3f35f8725225d2931bd050b0a034aee159be392598508bebfc99c2d390e6d38533b5ea85f37d52392c07f542f65bd0d6d3fa7d9c6e21f2486c3ffa24dcd1486ad0590a87d3d6abaabd205bbcfdd3e99262ff4b1f15eb6c49249dcea38111039d6c9c4589a2907d10f4d0e3b78d47580da4a07520a52da5edfebfb05440bedbad248a1d09541bb79ae6f82b0c987a4c2b975c2", 0xb8, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="9c18dd929ccefa95611b293037e987fbb01b1c52a014aa8cc518204076850ff4ac6d4fb90c1ed224aa1e85e7d60b7b8a0e7ecaa6bb0bcb9896af8e6a1182198cd34e4d11459d1ccec3fcf990d89f2a3b36242a23035fa97a23a50bae820a1e691a3a17e0bb350c27d30a2249586cd3d25d90a491d9df776ca801e4fb5fcffe330b1b8e23e1bb8f09e3d15458a7f9e2e42c2876a6d304323f203a268a26026b4a7d44a74faa1ff728a3be8271e4a70f979820c1892812f311ad67699cb5ab3fd89fe23d404ac0100a40725866c409f515fa907bbc625c7a75b4cae0c5ff80ce9b2d8ad5551bc3b71856a334afa9aeafea6127eeba7f8a", 0xf6, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, r5) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)=0x408) 14:12:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x6000, 0x0, 0x0, 0xb0}, 0x98) 14:12:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 14:12:25 executing program 2: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x0, 0x3}, 0xb) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x10001}, @timestamp, @window={0x3, 0x0, 0x6}, @sack_perm], 0x4) timer_getoverrun(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000000200), 0x400000000000084, 0xd) 14:12:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:12:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be0000090007010a00001e00003c0000fb0404050016000a00", 0x22) 14:12:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x50) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="0303a739683600031fa1c500fa705d61db"], 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:12:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x50) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="0303a739683600031fa1c500fa705d61db"], 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:12:25 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000001640), 0xcedf94f1657cdbb4) 14:12:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:12:25 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000003cc0)={&(0x7f0000002740)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000027c0)=""/19, 0x13}], 0x1, &(0x7f0000003c80)=""/42, 0x2a}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003d00)={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) 14:12:25 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000880)={0x7, 0x4, 0x6f0}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x5, 0x200000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x8}, &(0x7f0000000400)=0xc) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[0xffffffffffffffff]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) getgroups(0x1, &(0x7f00000006c0)=[0xee01]) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [], {0x4, 0x3}, [{0x8, 0x1}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x5, r6}, {0x8, 0x0, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}], {0x10, 0x6}, {0x20, 0x5}}, 0x5c, 0x1) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 14:12:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:12:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:12:26 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x2, 0x224, [0x0, 0x20000100, 0x200002c8, 0x2000052c], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x3, 0x20, 0x8a6d, 'syz_tun\x00', 'yam0\x00', 'veth1_to_bridge\x00', 'syzkaller0\x00', @link_local, [0xff, 0xff, 0x0, 0xff], @local, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xd4, 0xd4, 0xfc, [@cluster={'cluster\x00', 0x10, {{0xf94, 0x8000, 0x4}}}, @realm={'realm\x00', 0xc, {{0x8, 0x9, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0x5, 0x0, 0x0, 'team_slave_0\x00', 'veth0_to_bridge\x00', 'lo\x00', 'veth1_to_team\x00', @random="c48376da2d02", [], @dev, [], 0x70, 0x70, 0x98}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x4}}]}, {0x0, '\x00', 0x6}]}, 0x274) 14:12:26 executing program 2: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x0, 0x3}, 0xb) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x10001}, @timestamp, @window={0x3, 0x0, 0x6}, @sack_perm], 0x4) timer_getoverrun(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000000200), 0x400000000000084, 0xd) 14:12:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_settings={0x0, 0x2, @raw_hdlc=&(0x7f00000001c0)}}) 14:12:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x50) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="0303a739683600031fa1c500fa705d61db"], 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:12:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x50) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="0303a739683600031fa1c500fa705d61db"], 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:12:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000003) 14:12:26 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000880)={0x7, 0x4, 0x6f0}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x5, 0x200000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x8}, &(0x7f0000000400)=0xc) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[0xffffffffffffffff]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) getgroups(0x1, &(0x7f00000006c0)=[0xee01]) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [], {0x4, 0x3}, [{0x8, 0x1}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x5, r6}, {0x8, 0x0, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}], {0x10, 0x6}, {0x20, 0x5}}, 0x5c, 0x1) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 14:12:26 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000880)={0x7, 0x4, 0x6f0}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x5, 0x200000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x8}, &(0x7f0000000400)=0xc) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[0xffffffffffffffff]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) getgroups(0x1, &(0x7f00000006c0)=[0xee01]) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [], {0x4, 0x3}, [{0x8, 0x1}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x5, r6}, {0x8, 0x0, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}], {0x10, 0x6}, {0x20, 0x5}}, 0x5c, 0x1) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 14:12:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x3e, 0x4) 14:12:26 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1c0) 14:12:27 executing program 2: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x0, 0x3}, 0xb) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x10001}, @timestamp, @window={0x3, 0x0, 0x6}, @sack_perm], 0x4) timer_getoverrun(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000000200), 0x400000000000084, 0xd) 14:12:27 executing program 3: r0 = getpgrp(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffde4, 0x4057, 0x0, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:12:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)) 14:12:27 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000880)={0x7, 0x4, 0x6f0}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x5, 0x200000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x8}, &(0x7f0000000400)=0xc) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[0xffffffffffffffff]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) getgroups(0x1, &(0x7f00000006c0)=[0xee01]) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [], {0x4, 0x3}, [{0x8, 0x1}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x5, r6}, {0x8, 0x0, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}], {0x10, 0x6}, {0x20, 0x5}}, 0x5c, 0x1) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 14:12:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'teql0\x00'}) 14:12:27 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000880)={0x7, 0x4, 0x6f0}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x5, 0x200000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x8}, &(0x7f0000000400)=0xc) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[0xffffffffffffffff]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) getgroups(0x1, &(0x7f00000006c0)=[0xee01]) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [], {0x4, 0x3}, [{0x8, 0x1}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x5, r6}, {0x8, 0x0, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}], {0x10, 0x6}, {0x20, 0x5}}, 0x5c, 0x1) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 14:12:27 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1c0) 14:12:27 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1c0) 14:12:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'teql0\x00'}) 14:12:27 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1c0) 14:12:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1c0) 14:12:28 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'teql0\x00'}) 14:12:28 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1c0) 14:12:28 executing program 3: r0 = getpgrp(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffde4, 0x4057, 0x0, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:12:28 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000880)={0x7, 0x4, 0x6f0}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x5, 0x200000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x8}, &(0x7f0000000400)=0xc) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[0xffffffffffffffff]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) getgroups(0x1, &(0x7f00000006c0)=[0xee01]) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [], {0x4, 0x3}, [{0x8, 0x1}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x5, r6}, {0x8, 0x0, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}], {0x10, 0x6}, {0x20, 0x5}}, 0x5c, 0x1) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 14:12:28 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'teql0\x00'}) 14:12:28 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1c0) 14:12:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000880)={0x7, 0x4, 0x6f0}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x5, 0x200000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x8}, &(0x7f0000000400)=0xc) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000280)=[0xffffffffffffffff]) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) getgroups(0x1, &(0x7f00000006c0)=[0xee01]) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x2}, [], {0x4, 0x3}, [{0x8, 0x1}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x5, r6}, {0x8, 0x0, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}], {0x10, 0x6}, {0x20, 0x5}}, 0x5c, 0x1) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 14:12:28 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') socket$kcm(0x29, 0x5, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0xa000000) 14:12:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1c0) 14:12:29 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') socket$kcm(0x29, 0x5, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0xa000000) 14:12:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU\t\x00\x00\x00\x00\x00\x00\x00\xe83Q\xf1\xda\xedV\xac&\x9c\x92\x86 t\x93\xb4\xa5\x8d\xbd\xb5<\x1a\x90\xa3U\xb9{\xba\x99\xdf(\x9a%\xef\x0eO5\xcd\xbf\xe7\n\x13\xc3+(<\x02\x83|S0\xed\x0f9:\xc8\xb5\xa0\"\x00x\xe9\x1f\xe9\xee\x17\x88%\x19\xe3\x9d\x9d|P,\xb5+\x84\xaa\x1cZd\xb1fj\xde\xc7\xf0\xd8D\xaf\x01\x01\x8e\x95\x83X\xb9\xf5J\xb0\v\x0fC\xd3\x8e\x9d\xe1\x1e:!|\xa3%\xd2@M\x1b\xf3\xfe\xf1\x94\xffl~\x18\xedp\xa0\x10\x9fn\xcd\x9eK\x89\xf3\xa0\x1f\x93\xf3\xc0\x86\x04Y\xd5\xd5,\xc4\xf58y\xec\f\x16p\x9fs7\xb7\xc9\x85)\xe4\x1c\r\xdd\xe4\xe6\x91C\xec\x0e\x0e\"\xde\f\x99\xe3\xbaP\x0e\x94\xcd\x1fXl\x11\x13\xe3\xcf+>0\x8d\x01\xd4\xc3\xdf\x00\x0eDn\x05\x9dH\x9f\xa7\xceC\x18D\xe3\xf1\x1e\xb8\xa4\x9d\xae\xb9\x19\xa1\x1a\xa6\x13\x86q)/x\x85\x16\x8b2\xd5\x82dS\xd7\x16\xfc\xc6\xb3\xf6\x90\xa6\x14\x88\x1c;\xaex\x82(\xe0\xab\x91\xf0,\x9f=\xf2\x91g\xf0\xc9', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fchown(r1, 0x0, 0x0) 14:12:29 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') socket$kcm(0x29, 0x5, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0xa000000) 14:12:29 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1c0) 14:12:29 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:12:29 executing program 3: r0 = getpgrp(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffde4, 0x4057, 0x0, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:12:29 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') socket$kcm(0x29, 0x5, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0xa000000) 14:12:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU\t\x00\x00\x00\x00\x00\x00\x00\xe83Q\xf1\xda\xedV\xac&\x9c\x92\x86 t\x93\xb4\xa5\x8d\xbd\xb5<\x1a\x90\xa3U\xb9{\xba\x99\xdf(\x9a%\xef\x0eO5\xcd\xbf\xe7\n\x13\xc3+(<\x02\x83|S0\xed\x0f9:\xc8\xb5\xa0\"\x00x\xe9\x1f\xe9\xee\x17\x88%\x19\xe3\x9d\x9d|P,\xb5+\x84\xaa\x1cZd\xb1fj\xde\xc7\xf0\xd8D\xaf\x01\x01\x8e\x95\x83X\xb9\xf5J\xb0\v\x0fC\xd3\x8e\x9d\xe1\x1e:!|\xa3%\xd2@M\x1b\xf3\xfe\xf1\x94\xffl~\x18\xedp\xa0\x10\x9fn\xcd\x9eK\x89\xf3\xa0\x1f\x93\xf3\xc0\x86\x04Y\xd5\xd5,\xc4\xf58y\xec\f\x16p\x9fs7\xb7\xc9\x85)\xe4\x1c\r\xdd\xe4\xe6\x91C\xec\x0e\x0e\"\xde\f\x99\xe3\xbaP\x0e\x94\xcd\x1fXl\x11\x13\xe3\xcf+>0\x8d\x01\xd4\xc3\xdf\x00\x0eDn\x05\x9dH\x9f\xa7\xceC\x18D\xe3\xf1\x1e\xb8\xa4\x9d\xae\xb9\x19\xa1\x1a\xa6\x13\x86q)/x\x85\x16\x8b2\xd5\x82dS\xd7\x16\xfc\xc6\xb3\xf6\x90\xa6\x14\x88\x1c;\xaex\x82(\xe0\xab\x91\xf0,\x9f=\xf2\x91g\xf0\xc9', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fchown(r1, 0x0, 0x0) 14:12:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000100)) 14:12:29 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0, 0x194, 0x0, 0x1}, 0x20) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001640)={0x0, 0x100000000, 0x6, 0x3c9af349, 0x8, 0x6, 0x4, 0x400, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x2, 0x1, 0x1, 0x9, 0xc78}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x5, {"601114b7b22fcdc2973f7b1946550d92"}, 0x2ac3, 0x0, 0x9}, @in6={0xa, 0x4e23, 0xe11d, @dev={0xfe, 0x80, [], 0x19}}}}, 0x118) getpgid(0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r7, 0x5411, &(0x7f0000000a00)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) accept4$vsock_stream(r7, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:12:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU\t\x00\x00\x00\x00\x00\x00\x00\xe83Q\xf1\xda\xedV\xac&\x9c\x92\x86 t\x93\xb4\xa5\x8d\xbd\xb5<\x1a\x90\xa3U\xb9{\xba\x99\xdf(\x9a%\xef\x0eO5\xcd\xbf\xe7\n\x13\xc3+(<\x02\x83|S0\xed\x0f9:\xc8\xb5\xa0\"\x00x\xe9\x1f\xe9\xee\x17\x88%\x19\xe3\x9d\x9d|P,\xb5+\x84\xaa\x1cZd\xb1fj\xde\xc7\xf0\xd8D\xaf\x01\x01\x8e\x95\x83X\xb9\xf5J\xb0\v\x0fC\xd3\x8e\x9d\xe1\x1e:!|\xa3%\xd2@M\x1b\xf3\xfe\xf1\x94\xffl~\x18\xedp\xa0\x10\x9fn\xcd\x9eK\x89\xf3\xa0\x1f\x93\xf3\xc0\x86\x04Y\xd5\xd5,\xc4\xf58y\xec\f\x16p\x9fs7\xb7\xc9\x85)\xe4\x1c\r\xdd\xe4\xe6\x91C\xec\x0e\x0e\"\xde\f\x99\xe3\xbaP\x0e\x94\xcd\x1fXl\x11\x13\xe3\xcf+>0\x8d\x01\xd4\xc3\xdf\x00\x0eDn\x05\x9dH\x9f\xa7\xceC\x18D\xe3\xf1\x1e\xb8\xa4\x9d\xae\xb9\x19\xa1\x1a\xa6\x13\x86q)/x\x85\x16\x8b2\xd5\x82dS\xd7\x16\xfc\xc6\xb3\xf6\x90\xa6\x14\x88\x1c;\xaex\x82(\xe0\xab\x91\xf0,\x9f=\xf2\x91g\xf0\xc9', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fchown(r1, 0x0, 0x0) 14:12:29 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x40006011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xe) 14:12:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents(r0, &(0x7f0000000080)=""/92, 0x10) 14:12:30 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1c0) 14:12:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU\t\x00\x00\x00\x00\x00\x00\x00\xe83Q\xf1\xda\xedV\xac&\x9c\x92\x86 t\x93\xb4\xa5\x8d\xbd\xb5<\x1a\x90\xa3U\xb9{\xba\x99\xdf(\x9a%\xef\x0eO5\xcd\xbf\xe7\n\x13\xc3+(<\x02\x83|S0\xed\x0f9:\xc8\xb5\xa0\"\x00x\xe9\x1f\xe9\xee\x17\x88%\x19\xe3\x9d\x9d|P,\xb5+\x84\xaa\x1cZd\xb1fj\xde\xc7\xf0\xd8D\xaf\x01\x01\x8e\x95\x83X\xb9\xf5J\xb0\v\x0fC\xd3\x8e\x9d\xe1\x1e:!|\xa3%\xd2@M\x1b\xf3\xfe\xf1\x94\xffl~\x18\xedp\xa0\x10\x9fn\xcd\x9eK\x89\xf3\xa0\x1f\x93\xf3\xc0\x86\x04Y\xd5\xd5,\xc4\xf58y\xec\f\x16p\x9fs7\xb7\xc9\x85)\xe4\x1c\r\xdd\xe4\xe6\x91C\xec\x0e\x0e\"\xde\f\x99\xe3\xbaP\x0e\x94\xcd\x1fXl\x11\x13\xe3\xcf+>0\x8d\x01\xd4\xc3\xdf\x00\x0eDn\x05\x9dH\x9f\xa7\xceC\x18D\xe3\xf1\x1e\xb8\xa4\x9d\xae\xb9\x19\xa1\x1a\xa6\x13\x86q)/x\x85\x16\x8b2\xd5\x82dS\xd7\x16\xfc\xc6\xb3\xf6\x90\xa6\x14\x88\x1c;\xaex\x82(\xe0\xab\x91\xf0,\x9f=\xf2\x91g\xf0\xc9', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fchown(r1, 0x0, 0x0) 14:12:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0xf, 0x0, &(0x7f0000000840)) 14:12:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x10166) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c2600253329743331fe82ba85c3f1", 0xd1, 0x24048040, 0x0, 0x0) 14:12:30 executing program 3: r0 = getpgrp(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffffffffffde4, 0x4057, 0x0, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 14:12:30 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x1000000, 0x0, r1, &(0x7f0000000000)='./file0\x00') 14:12:30 executing program 0: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000]}, @empty, @loopback}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000200)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x0) 14:12:30 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="9feb0100180000000000000090000000a8000000040000007ff7904b11a85153acb9947605e1df75669fc9f518d0a7371dad931b861d1f7282369817c92ffa2c430a4c91ea836ddb61680b6d7a7c8cf898f59e0a0319ad673b70cdb1680809a7040f8953c6b351cc1df6123d79cee792f43a462ecaac4a019e6f3610086b269ed1ed38ded313642b1dcd1acb31ac44f6c91d94013bddd2d9f486b7b91d6e2cb8385f26899103308b33e2bef46e210500b8520233fc748b637a357e2c9c9e43671f828398ec39b13eb04958345b187322295492ed06299bbba14a609904e14a4592f0ca493a0c6f40f4d5ad43662ca85e7498d3fd62018464a7afc664b4b6316c978afbf1dfa8ed0cde7b019a399421f30b018aa7b7b0a6ca4ff90ecfb894fd4e7556077bb65acbb3b8efc4c3e4ad48b341fec31ce5d38608a1d34e223f2b917b2ab8ac1398b90336aab362d0d690948dd35ba5139aef7636481d24a2553f8802b2ed479e9e3b9912b4fd62196dd8b6fe9f5aa4d53b7e2767324266b1098af8fb8fea1afbf970e871727bd52c878eb45918cc4800"], 0x0, 0x194, 0x0, 0x1}, 0x20) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001640)={0x0, 0x100000000, 0x6, 0x3c9af349, 0x8, 0x6, 0x4, 0x400, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x2, 0x1, 0x1, 0x9, 0xc78}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x5, {"601114b7b22fcdc2973f7b1946550d92"}, 0x2ac3, 0x0, 0x9}, @in6={0xa, 0x4e23, 0xe11d, @dev={0xfe, 0x80, [], 0x19}}}}, 0x118) getpgid(0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r7, 0x5411, &(0x7f0000000a00)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) accept4$vsock_stream(r7, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:12:30 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0, 0x194, 0x0, 0x1}, 0x20) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001640)={0x0, 0x100000000, 0x6, 0x3c9af349, 0x8, 0x6, 0x4, 0x400, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x2, 0x1, 0x1, 0x9, 0xc78}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x5, {"601114b7b22fcdc2973f7b1946550d92"}, 0x2ac3, 0x0, 0x9}, @in6={0xa, 0x4e23, 0xe11d, @dev={0xfe, 0x80, [], 0x19}}}}, 0x118) getpgid(0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r7, 0x5411, &(0x7f0000000a00)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) accept4$vsock_stream(r7, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:12:30 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x3f, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000080)={0x0, 0x7f, 0x0, [], &(0x7f0000000040)={0x0, 0x0, [], @p_u16=0x0}}) 14:12:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcf, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 14:12:30 executing program 0: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000]}, @empty, @loopback}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000200)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x0) 14:12:30 executing program 5: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000]}, @empty, @loopback}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000200)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x0) 14:12:31 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0, 0x194, 0x0, 0x1}, 0x20) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001640)={0x0, 0x100000000, 0x6, 0x3c9af349, 0x8, 0x6, 0x4, 0x400, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x2, 0x1, 0x1, 0x9, 0xc78}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x5, {"601114b7b22fcdc2973f7b1946550d92"}, 0x2ac3, 0x0, 0x9}, @in6={0xa, 0x4e23, 0xe11d, @dev={0xfe, 0x80, [], 0x19}}}}, 0x118) getpgid(0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r7, 0x5411, &(0x7f0000000a00)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) accept4$vsock_stream(r7, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:12:31 executing program 2: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$video4linux(0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 14:12:31 executing program 0: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000]}, @empty, @loopback}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000200)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x0) 14:12:31 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0, 0x194, 0x0, 0x1}, 0x20) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001640)={0x0, 0x100000000, 0x6, 0x3c9af349, 0x8, 0x6, 0x4, 0x400, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x2, 0x1, 0x1, 0x9, 0xc78}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x5, {"601114b7b22fcdc2973f7b1946550d92"}, 0x2ac3, 0x0, 0x9}, @in6={0xa, 0x4e23, 0xe11d, @dev={0xfe, 0x80, [], 0x19}}}}, 0x118) getpgid(0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r7, 0x5411, &(0x7f0000000a00)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) accept4$vsock_stream(r7, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:12:31 executing program 5: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000]}, @empty, @loopback}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000200)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x0) 14:12:31 executing program 0: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000]}, @empty, @loopback}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000200)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x0) 14:12:31 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0, 0x194, 0x0, 0x1}, 0x20) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001640)={0x0, 0x100000000, 0x6, 0x3c9af349, 0x8, 0x6, 0x4, 0x400, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x2, 0x1, 0x1, 0x9, 0xc78}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x5, {"601114b7b22fcdc2973f7b1946550d92"}, 0x2ac3, 0x0, 0x9}, @in6={0xa, 0x4e23, 0xe11d, @dev={0xfe, 0x80, [], 0x19}}}}, 0x118) getpgid(0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r7, 0x5411, &(0x7f0000000a00)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) accept4$vsock_stream(r7, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:12:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x6, {{0x0, 0x8120000}, 0x0, 0x0}}], 0x58}, 0x0) 14:12:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x67}, [@ldst={0x5}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:12:31 executing program 5: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x3f00000000000000]}, @empty, @loopback}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000200)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x0) 14:12:31 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={r0, 0x3b}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000, 0x6558}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x8000000, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:12:31 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2c, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) 14:12:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/157, 0x9d}], 0x1, 0x76) 14:12:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xb00000000000000, 0xd1, &(0x7f00000000c0), 0x4) [ 998.467122][T10549] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:12:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x20, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e308"}], 0x20}}], 0x1, 0x0) [ 998.554232][T10549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 14:12:32 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0, 0x194, 0x0, 0x1}, 0x20) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001640)={0x0, 0x100000000, 0x6, 0x3c9af349, 0x8, 0x6, 0x4, 0x400, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x2, 0x1, 0x1, 0x9, 0xc78}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001700)={r3, @in6={{0xa, 0x4e24, 0x8, @remote, 0x401}}, 0x5, 0x3, 0x4, 0x20, 0xc2}, &(0x7f00000003c0)=0x98) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x88082) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000800)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x401, 0x5, {"601114b7b22fcdc2973f7b1946550d92"}, 0x2ac3, 0x0, 0x9}, @in6={0xa, 0x4e23, 0xe11d, @dev={0xfe, 0x80, [], 0x19}}}}, 0x118) getpgid(0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r7, 0x5411, &(0x7f0000000a00)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) accept4$vsock_stream(r7, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 14:12:32 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x198) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) mknod(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) 14:12:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000009060501ff0488fffdffff2e0a0000000c000100060000007d5500010c000200000022ff02f10000"], 0x2c}}, 0x0) 14:12:32 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/158, 0x9e}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000700), 0xef, 0x10400003) [ 998.805280][T10549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 998.830531][T10832] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 998.866470][T10549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:12:32 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = creat(0x0, 0x20005f) close(0xffffffffffffffff) uselib(0x0) sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) r3 = socket$inet(0x2, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2, 0x600000) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) add_key(&(0x7f0000000440)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) getegid() ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:12:32 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x198) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) mknod(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) 14:12:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x560}]}) [ 999.138970][T10975] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 999.210519][T10975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 999.265270][T10975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 999.324198][T10975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:12:33 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={r0, 0x3b}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000, 0x6558}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x8000000, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:12:33 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x198) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) mknod(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) 14:12:33 executing program 4: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)='\x01') 14:12:33 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/158, 0x9e}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000700), 0xef, 0x10400003) 14:12:33 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x395, 0x0) [ 999.778351][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:12:33 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x198) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) mknod(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) 14:12:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x560}]}) [ 999.846500][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 14:12:33 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/158, 0x9e}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000700), 0xef, 0x10400003) 14:12:33 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = creat(0x0, 0x20005f) close(0xffffffffffffffff) uselib(0x0) sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) r3 = socket$inet(0x2, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2, 0x600000) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) add_key(&(0x7f0000000440)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) getegid() ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1000.202422][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:12:33 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x4004510d, 0x0) [ 1000.260281][T11333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:12:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000001240), &(0x7f0000001300)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00z\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000340)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 14:12:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x4004510d, 0x0) [ 1000.438408][T11853] bond0: Releasing backup interface bond_slave_1 14:12:34 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={r0, 0x3b}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000, 0x6558}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x8000000, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:12:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x560}]}) 14:12:34 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/158, 0x9e}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000700), 0xef, 0x10400003) 14:12:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x4004510d, 0x0) 14:12:34 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = creat(0x0, 0x20005f) close(0xffffffffffffffff) uselib(0x0) sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) r3 = socket$inet(0x2, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2, 0x600000) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) add_key(&(0x7f0000000440)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) getegid() ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:12:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x4004510d, 0x0) 14:12:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x560}]}) 14:12:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f000020a000)) 14:12:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) 14:12:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f000020a000)) 14:12:35 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x800) close(r0) 14:12:35 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f00000006c0)={{}, 'port1\x00', 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) semget(0x2, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8880, 0x21) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x5, 0xcb91, 0xffffffff, 0x6, [], [], [], 0x6, 0x7ff, 0x9, 0x9, "32269975cf8b9c4e613ec4745301ec0b"}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r1, 0x0, 0x27, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') [ 1001.587936][T11972] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:12:35 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={r0, 0x3b}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000, 0x6558}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x8000000, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:12:35 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = creat(0x0, 0x20005f) close(0xffffffffffffffff) uselib(0x0) sendfile(r0, r1, &(0x7f0000000000), 0x7ffffffe) r3 = socket$inet(0x2, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2, 0x600000) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) add_key(&(0x7f0000000440)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) getegid() ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:12:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f000020a000)) 14:12:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) [ 1001.636121][T11972] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1001.663339][T11972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1001.675810][T11972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:12:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f000020a000)) 14:12:35 executing program 3: clone(0x100000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x4, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 14:12:35 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0xb18adc9706b39d51) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) keyctl$setperm(0x5, r0, 0xfffffffffffffffc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioprio_get$uid(0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000800), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a251903b0b903c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221de500ba6e7e5216cf6236ca32003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c861ac40cf3955edfe463de3508072d5d834b7646c56648000000ca5cbbe5ced132e1fb5032afc4691072a12022b7898e8cc3ce1d9586b72af9bcb79cd16a7365edb0c2805c808ae75fabbafcd847268e64dbab4178", @ANYRES32], 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000600)=0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000005c0)=0x40, 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x181000}, 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000b80)=""/218, &(0x7f0000000840)=0xda) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)=0xffffffffffffffc4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:12:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) 14:12:35 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x7fd) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x291, &(0x7f00000003c0)=0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b700e41400"/86], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$inet6(0xa, 0x2, 0x100000000000fd9) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x800000000000a, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lc\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0x3, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x5) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffc, 0x1}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff000000000000000000060000000000169835e300040000800000000000e00000010b00000000000000000035000000000000000000000000ff000000000361f898cefecbd2bf694ecadeff0f00000000000002000004000000bb000000000000000003000500000000020042"], 0x83}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)) 14:12:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x80000f000000, 0x100000001, 0x0, [], &(0x7f0000000180)={0x98f909, 0xfffffffffffffffd, [], @p_u8=&(0x7f0000000080)}}) [ 1002.066690][T12449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1002.116609][T12449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 14:12:35 executing program 1: socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) [ 1002.365612][T12449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:12:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000010003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="9bdef9fda3dd455d083c899a7979e9360da52eba7ded289c82e5dbf11aaf5adcb789da12a28367d94d80cc68405474dcf91a2ca178574e03541815b2bb5553e7e3ab4b32ad312a987cf99853d219f303421b20818c445b8562bae117b829297d80aa1f845690b35754efa31fe9b54f4b2363d9514798cc381a68ae77249e7be43ccbf09d608ea66fcf270a1a5c4bf8e474", 0x91, 0x4000, 0x0, 0x0) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000480)="cd9d5bfb9cf515beecff83f20b92cd5b53469f27d7861df69913d7431f8a70235f87adbb3b9b5aafb9c22f6819c314993ea60c020c2bd963100484eaa17d3977af2afb31cb9bc300d7a66a48e5b86b401c15b875abbce73bbe90", 0x5a, 0xfffffffffffffffe) keyctl$clear(0x7, r3) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000140)={0x3, 0x3}) [ 1002.418111][T12449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1002.515681][T12481] bridge0: port 3(gretap0) entered blocking state [ 1002.543104][T12481] bridge0: port 3(gretap0) entered disabled state [ 1002.578191][T12966] QAT: Invalid ioctl [ 1002.632532][T12481] device gretap0 entered promiscuous mode 14:12:36 executing program 1: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x8) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x11) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000280), 0x102000002) 14:12:36 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0xb18adc9706b39d51) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) keyctl$setperm(0x5, r0, 0xfffffffffffffffc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioprio_get$uid(0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000800), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a251903b0b903c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221de500ba6e7e5216cf6236ca32003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c861ac40cf3955edfe463de3508072d5d834b7646c56648000000ca5cbbe5ced132e1fb5032afc4691072a12022b7898e8cc3ce1d9586b72af9bcb79cd16a7365edb0c2805c808ae75fabbafcd847268e64dbab4178", @ANYRES32], 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000600)=0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000005c0)=0x40, 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x181000}, 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000b80)=""/218, &(0x7f0000000840)=0xda) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)=0xffffffffffffffc4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:12:36 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 1002.920975][T13061] IPVS: length: 170 != 24 14:12:36 executing program 0: socketpair(0x22, 0x803, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 14:12:36 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 14:12:36 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x7fd) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x291, &(0x7f00000003c0)=0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b700e41400"/86], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$inet6(0xa, 0x2, 0x100000000000fd9) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x800000000000a, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lc\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0x3, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x5) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffc, 0x1}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff000000000000000000060000000000169835e300040000800000000000e00000010b00000000000000000035000000000000000000000000ff000000000361f898cefecbd2bf694ecadeff0f00000000000002000004000000bb000000000000000003000500000000020042"], 0x83}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)) 14:12:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000010003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="9bdef9fda3dd455d083c899a7979e9360da52eba7ded289c82e5dbf11aaf5adcb789da12a28367d94d80cc68405474dcf91a2ca178574e03541815b2bb5553e7e3ab4b32ad312a987cf99853d219f303421b20818c445b8562bae117b829297d80aa1f845690b35754efa31fe9b54f4b2363d9514798cc381a68ae77249e7be43ccbf09d608ea66fcf270a1a5c4bf8e474", 0x91, 0x4000, 0x0, 0x0) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000480)="cd9d5bfb9cf515beecff83f20b92cd5b53469f27d7861df69913d7431f8a70235f87adbb3b9b5aafb9c22f6819c314993ea60c020c2bd963100484eaa17d3977af2afb31cb9bc300d7a66a48e5b86b401c15b875abbce73bbe90", 0x5a, 0xfffffffffffffffe) keyctl$clear(0x7, r3) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000140)={0x3, 0x3}) 14:12:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@rand_addr="890f1a768266b2048697be008cd5b0c3"}, 0x14) 14:12:36 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 1003.265467][T13120] QAT: Invalid ioctl 14:12:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) unshare(0x0) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x842, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x801) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') 14:12:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000010003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="9bdef9fda3dd455d083c899a7979e9360da52eba7ded289c82e5dbf11aaf5adcb789da12a28367d94d80cc68405474dcf91a2ca178574e03541815b2bb5553e7e3ab4b32ad312a987cf99853d219f303421b20818c445b8562bae117b829297d80aa1f845690b35754efa31fe9b54f4b2363d9514798cc381a68ae77249e7be43ccbf09d608ea66fcf270a1a5c4bf8e474", 0x91, 0x4000, 0x0, 0x0) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000480)="cd9d5bfb9cf515beecff83f20b92cd5b53469f27d7861df69913d7431f8a70235f87adbb3b9b5aafb9c22f6819c314993ea60c020c2bd963100484eaa17d3977af2afb31cb9bc300d7a66a48e5b86b401c15b875abbce73bbe90", 0x5a, 0xfffffffffffffffe) keyctl$clear(0x7, r3) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000140)={0x3, 0x3}) 14:12:36 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x7fd) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x291, &(0x7f00000003c0)=0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b700e41400"/86], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$inet6(0xa, 0x2, 0x100000000000fd9) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x800000000000a, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lc\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0x3, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x5) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffc, 0x1}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff000000000000000000060000000000169835e300040000800000000000e00000010b00000000000000000035000000000000000000000000ff000000000361f898cefecbd2bf694ecadeff0f00000000000002000004000000bb000000000000000003000500000000020042"], 0x83}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)) 14:12:37 executing program 1: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x8) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x11) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000280), 0x102000002) [ 1003.549001][T13335] QAT: Invalid ioctl 14:12:37 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0xb18adc9706b39d51) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) keyctl$setperm(0x5, r0, 0xfffffffffffffffc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioprio_get$uid(0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000800), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a251903b0b903c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221de500ba6e7e5216cf6236ca32003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c861ac40cf3955edfe463de3508072d5d834b7646c56648000000ca5cbbe5ced132e1fb5032afc4691072a12022b7898e8cc3ce1d9586b72af9bcb79cd16a7365edb0c2805c808ae75fabbafcd847268e64dbab4178", @ANYRES32], 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000600)=0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000005c0)=0x40, 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x181000}, 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000b80)=""/218, &(0x7f0000000840)=0xda) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)=0xffffffffffffffc4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:12:37 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 14:12:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000010003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="9bdef9fda3dd455d083c899a7979e9360da52eba7ded289c82e5dbf11aaf5adcb789da12a28367d94d80cc68405474dcf91a2ca178574e03541815b2bb5553e7e3ab4b32ad312a987cf99853d219f303421b20818c445b8562bae117b829297d80aa1f845690b35754efa31fe9b54f4b2363d9514798cc381a68ae77249e7be43ccbf09d608ea66fcf270a1a5c4bf8e474", 0x91, 0x4000, 0x0, 0x0) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r3 = add_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000480)="cd9d5bfb9cf515beecff83f20b92cd5b53469f27d7861df69913d7431f8a70235f87adbb3b9b5aafb9c22f6819c314993ea60c020c2bd963100484eaa17d3977af2afb31cb9bc300d7a66a48e5b86b401c15b875abbce73bbe90", 0x5a, 0xfffffffffffffffe) keyctl$clear(0x7, r3) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000140)={0x3, 0x3}) 14:12:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) unshare(0x0) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x842, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x801) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') 14:12:37 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffffe, 0x7fd) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x291, &(0x7f00000003c0)=0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b700e41400"/86], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$inet6(0xa, 0x2, 0x100000000000fd9) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x800000000000a, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lc\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0x3, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x5) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffc, 0x1}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff000000000000000000060000000000169835e300040000800000000000e00000010b00000000000000000035000000000000000000000000ff000000000361f898cefecbd2bf694ecadeff0f00000000000002000004000000bb000000000000000003000500000000020042"], 0x83}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)) [ 1003.749009][T13339] IPVS: length: 170 != 24 14:12:37 executing program 2: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x8) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x11) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000280), 0x102000002) [ 1003.876865][T13349] QAT: Invalid ioctl 14:12:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) unshare(0x0) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x842, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x801) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') 14:12:37 executing program 3: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x8) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x11) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000280), 0x102000002) 14:12:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000700)='net/route\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 14:12:37 executing program 1: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x8) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x11) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000280), 0x102000002) 14:12:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) unshare(0x0) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x842, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x801) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') [ 1004.286182][T13368] IPVS: length: 170 != 24 [ 1004.343925][T13510] IPVS: length: 170 != 24 14:12:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000700)='net/route\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 14:12:38 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0xb18adc9706b39d51) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) keyctl$setperm(0x5, r0, 0xfffffffffffffffc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioprio_get$uid(0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000800), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b0b21e200000080000000007a8c5fd29c07e21e333f3bb55cfbef9c8a251903b0b903c39c12edc4d1c98b5d2ffe921f2c1413a3ce08f4f69ac175826de7c7221de500ba6e7e5216cf6236ca32003e65ae0670232b333ea3c15cb264a3eca70bb4f2c06af3430c9cf886284c9f851c861ac40cf3955edfe463de3508072d5d834b7646c56648000000ca5cbbe5ced132e1fb5032afc4691072a12022b7898e8cc3ce1d9586b72af9bcb79cd16a7365edb0c2805c808ae75fabbafcd847268e64dbab4178", @ANYRES32], 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000600)=0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000005c0)=0x40, 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x181000}, 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000b80)=""/218, &(0x7f0000000840)=0xda) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)=0xffffffffffffffc4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1004.434830][T13401] IPVS: length: 170 != 24 14:12:38 executing program 1: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x8) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x11) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000280), 0x102000002) 14:12:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a02d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c183a1a0689c60cf4145c9c63ab101948f3cd9c5f318fe02a9afbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc775a0906c4c9b8b0c612378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f6100"/224], 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000040)='bdev\x00', 0x8000, &(0x7f0000000000)='}user\'\\ppp1[@ppp0$GPL-\"\x00') 14:12:38 executing program 3: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x8) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x11) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000280), 0x102000002) 14:12:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000700)='net/route\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 14:12:38 executing program 2: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x8) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x11) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000280), 0x102000002) 14:12:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000700)='net/route\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 14:12:38 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 14:12:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a02d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c183a1a0689c60cf4145c9c63ab101948f3cd9c5f318fe02a9afbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc775a0906c4c9b8b0c612378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f6100"/224], 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000040)='bdev\x00', 0x8000, &(0x7f0000000000)='}user\'\\ppp1[@ppp0$GPL-\"\x00') 14:12:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a02d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c183a1a0689c60cf4145c9c63ab101948f3cd9c5f318fe02a9afbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc775a0906c4c9b8b0c612378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f6100"/224], 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000040)='bdev\x00', 0x8000, &(0x7f0000000000)='}user\'\\ppp1[@ppp0$GPL-\"\x00') 14:12:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a02d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c183a1a0689c60cf4145c9c63ab101948f3cd9c5f318fe02a9afbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc775a0906c4c9b8b0c612378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f6100"/224], 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000040)='bdev\x00', 0x8000, &(0x7f0000000000)='}user\'\\ppp1[@ppp0$GPL-\"\x00') 14:12:38 executing program 3: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x8) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x11) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000280), 0x102000002) 14:12:38 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 1005.324472][T13916] IPVS: length: 170 != 24 14:12:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a02d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c183a1a0689c60cf4145c9c63ab101948f3cd9c5f318fe02a9afbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc775a0906c4c9b8b0c612378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f6100"/224], 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000040)='bdev\x00', 0x8000, &(0x7f0000000000)='}user\'\\ppp1[@ppp0$GPL-\"\x00') 14:12:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a02d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c183a1a0689c60cf4145c9c63ab101948f3cd9c5f318fe02a9afbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc775a0906c4c9b8b0c612378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f6100"/224], 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000040)='bdev\x00', 0x8000, &(0x7f0000000000)='}user\'\\ppp1[@ppp0$GPL-\"\x00') [ 1005.627727][T14169] IPVS: length: 170 != 24 14:12:39 executing program 2: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000), 0x8) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x11) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000280), 0x102000002) 14:12:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a02d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c183a1a0689c60cf4145c9c63ab101948f3cd9c5f318fe02a9afbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc775a0906c4c9b8b0c612378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f6100"/224], 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000040)='bdev\x00', 0x8000, &(0x7f0000000000)='}user\'\\ppp1[@ppp0$GPL-\"\x00') 14:12:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a02d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c183a1a0689c60cf4145c9c63ab101948f3cd9c5f318fe02a9afbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc775a0906c4c9b8b0c612378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f6100"/224], 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000040)='bdev\x00', 0x8000, &(0x7f0000000000)='}user\'\\ppp1[@ppp0$GPL-\"\x00') 14:12:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a02d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c183a1a0689c60cf4145c9c63ab101948f3cd9c5f318fe02a9afbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc775a0906c4c9b8b0c612378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f6100"/224], 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000040)='bdev\x00', 0x8000, &(0x7f0000000000)='}user\'\\ppp1[@ppp0$GPL-\"\x00') 14:12:39 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:12:39 executing program 3: r0 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r0, 0x94d) fcntl$addseals(r0, 0x409, 0x4) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 14:12:39 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:12:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x4, 0x40) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f00000014c0)={0x20000000, 0x4, 0x3d}) socket$packet(0x11, 0xa, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000280)={0x7, 0x9, 0x3, 0x0, 0x0, 0xc1, &(0x7f0000000380)=""/193, 0x1000, &(0x7f0000000480)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2200, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80040, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x1001, 0x3f}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000001540)={0x0, 0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb90405c8650407007400000000fb120003000a00000040d819a9060015000000", 0x2e}], 0x1}, 0x0) 14:12:39 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:12:39 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) 14:12:39 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, 0x0, 0x0) 14:12:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="737461636b203a3a02d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c183a1a0689c60cf4145c9c63ab101948f3cd9c5f318fe02a9afbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc775a0906c4c9b8b0c612378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f6100"/224], 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000040)='bdev\x00', 0x8000, &(0x7f0000000000)='}user\'\\ppp1[@ppp0$GPL-\"\x00') [ 1006.409714][T14631] netlink: 'syz-executor.2': attribute type 116 has an invalid length. [ 1006.448381][T14637] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 14:12:40 executing program 5: getpgrp(0x0) getpid() r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000000c0)=0x1) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/122, 0x7a}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/183, 0xb7}], 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001480)='em1mime_type)systembdevnodev}[:bdev\x00', &(0x7f00000014c0)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000100), 0x4) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 1006.501211][T14631] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1006.548124][T14631] netlink: 'syz-executor.2': attribute type 116 has an invalid length. 14:12:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) r5 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x21}, @in6=@ipv4={[], [], @local}, 0x0, 0x8c99, 0x4e24, 0x1, 0xa, 0xa0, 0xa0, 0xef, r4, r5}, {0x0, 0x800, 0x3, 0x0, 0x9, 0x0, 0x3, 0xff}, {0x52e, 0x400, 0x7000000000}, 0x76, 0x0, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x33}, 0xa, @in=@local, 0x34ff, 0x3, 0x0, 0x100, 0x46db, 0x0, 0x1}}, 0xe8) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000a00)) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000ac0)=ANY=[], 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, 0x0, 0x24040001) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 14:12:40 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, 0x0, 0x0) [ 1006.589876][T14631] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1006.619334][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1006.625226][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:12:40 executing program 2: openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$getregs(0xe, 0x0, 0x2, &(0x7f0000000100)=""/25) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) r2 = semget$private(0x0, 0x0, 0x4) semctl$SETALL(r2, 0x0, 0x11, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x381}}], 0x6fdaec, 0x22, 0x0) ioctl$VT_RELDISP(r0, 0x5605) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x11008) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000180)={0x5, 0x8, 0x9}, 0xc) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000040), 0x2) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) [ 1006.796071][T14705] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 14:12:40 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, 0x0, 0x0) [ 1007.019339][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.025230][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1007.058716][T14824] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 14:12:40 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, 0x0, 0x0) [ 1007.314246][T14891] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 1007.421016][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.428405][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:12:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) r5 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x21}, @in6=@ipv4={[], [], @local}, 0x0, 0x8c99, 0x4e24, 0x1, 0xa, 0xa0, 0xa0, 0xef, r4, r5}, {0x0, 0x800, 0x3, 0x0, 0x9, 0x0, 0x3, 0xff}, {0x52e, 0x400, 0x7000000000}, 0x76, 0x0, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x33}, 0xa, @in=@local, 0x34ff, 0x3, 0x0, 0x100, 0x46db, 0x0, 0x1}}, 0xe8) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000a00)) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000ac0)=ANY=[], 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, 0x0, 0x24040001) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 14:12:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) r5 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x21}, @in6=@ipv4={[], [], @local}, 0x0, 0x8c99, 0x4e24, 0x1, 0xa, 0xa0, 0xa0, 0xef, r4, r5}, {0x0, 0x800, 0x3, 0x0, 0x9, 0x0, 0x3, 0xff}, {0x52e, 0x400, 0x7000000000}, 0x76, 0x0, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x33}, 0xa, @in=@local, 0x34ff, 0x3, 0x0, 0x100, 0x46db, 0x0, 0x1}}, 0xe8) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000a00)) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000ac0)=ANY=[], 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, 0x0, 0x24040001) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 14:12:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:41 executing program 5: getpgrp(0x0) getpid() r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000000c0)=0x1) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/122, 0x7a}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/183, 0xb7}], 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001480)='em1mime_type)systembdevnodev}[:bdev\x00', &(0x7f00000014c0)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000100), 0x4) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 14:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) r5 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x21}, @in6=@ipv4={[], [], @local}, 0x0, 0x8c99, 0x4e24, 0x1, 0xa, 0xa0, 0xa0, 0xef, r4, r5}, {0x0, 0x800, 0x3, 0x0, 0x9, 0x0, 0x3, 0xff}, {0x52e, 0x400, 0x7000000000}, 0x76, 0x0, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x33}, 0xa, @in=@local, 0x34ff, 0x3, 0x0, 0x100, 0x46db, 0x0, 0x1}}, 0xe8) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000a00)) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000ac0)=ANY=[], 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, 0x0, 0x24040001) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 14:12:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x4, 0x40) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f00000014c0)={0x20000000, 0x4, 0x3d}) socket$packet(0x11, 0xa, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000280)={0x7, 0x9, 0x3, 0x0, 0x0, 0xc1, &(0x7f0000000380)=""/193, 0x1000, &(0x7f0000000480)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2200, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80040, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x1001, 0x3f}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000001540)={0x0, 0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) r5 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x21}, @in6=@ipv4={[], [], @local}, 0x0, 0x8c99, 0x4e24, 0x1, 0xa, 0xa0, 0xa0, 0xef, r4, r5}, {0x0, 0x800, 0x3, 0x0, 0x9, 0x0, 0x3, 0xff}, {0x52e, 0x400, 0x7000000000}, 0x76, 0x0, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x33}, 0xa, @in=@local, 0x34ff, 0x3, 0x0, 0x100, 0x46db, 0x0, 0x1}}, 0xe8) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000a00)) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000ac0)=ANY=[], 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, 0x0, 0x24040001) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 14:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) r5 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x21}, @in6=@ipv4={[], [], @local}, 0x0, 0x8c99, 0x4e24, 0x1, 0xa, 0xa0, 0xa0, 0xef, r4, r5}, {0x0, 0x800, 0x3, 0x0, 0x9, 0x0, 0x3, 0xff}, {0x52e, 0x400, 0x7000000000}, 0x76, 0x0, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x33}, 0xa, @in=@local, 0x34ff, 0x3, 0x0, 0x100, 0x46db, 0x0, 0x1}}, 0xe8) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000a00)) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000ac0)=ANY=[], 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, 0x0, 0x24040001) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 14:12:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x4, 0x40) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f00000014c0)={0x20000000, 0x4, 0x3d}) socket$packet(0x11, 0xa, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000280)={0x7, 0x9, 0x3, 0x0, 0x0, 0xc1, &(0x7f0000000380)=""/193, 0x1000, &(0x7f0000000480)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2200, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80040, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x1001, 0x3f}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000001540)={0x0, 0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="3edfdf6567360fae8200400000440f20c0663502000000440f22c0f3a70f0666b9b603000066b8f98a7c5a66ba5e232f580f300f23a2ed64f30f0d960090d1ac0000", 0x42}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) r5 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x21}, @in6=@ipv4={[], [], @local}, 0x0, 0x8c99, 0x4e24, 0x1, 0xa, 0xa0, 0xa0, 0xef, r4, r5}, {0x0, 0x800, 0x3, 0x0, 0x9, 0x0, 0x3, 0xff}, {0x52e, 0x400, 0x7000000000}, 0x76, 0x0, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x33}, 0xa, @in=@local, 0x34ff, 0x3, 0x0, 0x100, 0x46db, 0x0, 0x1}}, 0xe8) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, &(0x7f0000000a00)) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_dev$vcsn(0x0, 0x0, 0x8000) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000ac0)=ANY=[], 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, 0x0, 0x24040001) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 14:12:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x4, 0x40) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f00000014c0)={0x20000000, 0x4, 0x3d}) socket$packet(0x11, 0xa, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000280)={0x7, 0x9, 0x3, 0x0, 0x0, 0xc1, &(0x7f0000000380)=""/193, 0x1000, &(0x7f0000000480)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2200, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80040, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x1001, 0x3f}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000001540)={0x0, 0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x4, 0x40) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f00000014c0)={0x20000000, 0x4, 0x3d}) socket$packet(0x11, 0xa, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000280)={0x7, 0x9, 0x3, 0x0, 0x0, 0xc1, &(0x7f0000000380)=""/193, 0x1000, &(0x7f0000000480)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2200, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80040, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x1001, 0x3f}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000001540)={0x0, 0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x4, 0x40) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f00000014c0)={0x20000000, 0x4, 0x3d}) socket$packet(0x11, 0xa, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000280)={0x7, 0x9, 0x3, 0x0, 0x0, 0xc1, &(0x7f0000000380)=""/193, 0x1000, &(0x7f0000000480)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2200, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80040, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x1001, 0x3f}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000001540)={0x0, 0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x4, 0x40) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f00000014c0)={0x20000000, 0x4, 0x3d}) socket$packet(0x11, 0xa, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000280)={0x7, 0x9, 0x3, 0x0, 0x0, 0xc1, &(0x7f0000000380)=""/193, 0x1000, &(0x7f0000000480)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2200, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80040, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x1001, 0x3f}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000001540)={0x0, 0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) [ 1010.545772][T15732] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:12:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) [ 1011.579335][ C1] net_ratelimit: 22 callbacks suppressed [ 1011.579344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1011.590895][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:12:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x36) 14:12:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x4, 0x40) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f00000014c0)={0x20000000, 0x4, 0x3d}) socket$packet(0x11, 0xa, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000280)={0x7, 0x9, 0x3, 0x0, 0x0, 0xc1, &(0x7f0000000380)=""/193, 0x1000, &(0x7f0000000480)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2200, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80040, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x1001, 0x3f}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000001540)={0x0, 0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00810fe00f80ecdb4cb904014865160b00030020000000000009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)) socket$kcm(0x10, 0x0, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 14:12:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 14:12:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x36) [ 1012.139336][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1012.145422][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:12:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x36) [ 1012.219992][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1012.226326][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:12:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 14:12:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00810fe00f80ecdb4cb904014865160b00030020000000000009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)) socket$kcm(0x10, 0x0, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 14:12:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x36) [ 1012.539320][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1012.545140][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1012.551072][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1012.556889][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:12:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00810fe00f80ecdb4cb904014865160b00030020000000000009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)) socket$kcm(0x10, 0x0, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 14:12:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 14:12:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x4, 0x40) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f00000014c0)={0x20000000, 0x4, 0x3d}) socket$packet(0x11, 0xa, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0246400, &(0x7f0000000280)={0x7, 0x9, 0x3, 0x0, 0x0, 0xc1, &(0x7f0000000380)=""/193, 0x1000, &(0x7f0000000480)=""/4096}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2200, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80040, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x1001, 0x3f}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) fcntl$getownex(r4, 0x10, &(0x7f0000001540)={0x0, 0x0}) capset(&(0x7f0000001580)={0x19980330, r5}, &(0x7f00000015c0)={0x400, 0x80, 0x1, 0x100, 0x9, 0xffffffffffffffb7}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000000c0)=0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e29933, 0xcffe, 0x0, 0xffffffffffffff06) 14:12:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f00000001c0)) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getresgid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) close(r0) 14:12:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) 14:12:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00810fe00f80ecdb4cb904014865160b00030020000000000009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)) socket$kcm(0x10, 0x0, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 14:12:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 14:12:46 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/240, 0xf0}], 0x1) 14:12:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) 14:12:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x88, 0x1, 0x0, &(0x7f00000001c0)) 14:12:46 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) bind$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x1, @remote, 0x0, 0xfffffffffffffffc, 'lc\x00', 0x21, 0x2, 0xc}, 0x2c) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) 14:12:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) [ 1013.429277][T16835] IPVS: set_ctl: invalid protocol: 1 172.20.20.187:0 14:12:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) iopl(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f00000000c0)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)=0x8) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x7, r4}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) eventfd(0x8) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 14:12:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) 14:12:47 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) bind$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x1, @remote, 0x0, 0xfffffffffffffffc, 'lc\x00', 0x21, 0x2, 0xc}, 0x2c) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) 14:12:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f00000001c0)) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getresgid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) close(r0) 14:12:47 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/240, 0xf0}], 0x1) 14:12:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x6470e9d0938cbaaf, 0x0, 0x0, {}, [@nested={0x4, 0x3}, @nested={0x4, 0x2}]}, 0x1c}}, 0x0) 14:12:47 executing program 4: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000241000000000013000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 14:12:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x6470e9d0938cbaaf, 0x0, 0x0, {}, [@nested={0x4, 0x3}, @nested={0x4, 0x2}]}, 0x1c}}, 0x0) [ 1014.123713][T17121] IPVS: set_ctl: invalid protocol: 1 172.20.20.187:0 14:12:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 14:12:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) syncfs(r1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e26, @dev={0xac, 0x14, 0x14, 0x23}}, 0xffffffffffffffe1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xffffffffffffffff, 0x3, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x5, 0x105082) r4 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000740)="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", 0x14c}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="2900000000b5acf02211aebcd9bce90f347cc5c41917c12056ee3ad60000010086ebc508a182e5a966d907b3012176656eaac30000000000030000007a9866b15d29de786e3d9c4a5fc4f2416a7a7f4a194c0f6f5bb5c199ac62e422569c6886d079c400520c088cafaee313722db7"], 0x1) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) sendfile(r3, r4, 0x0, 0x80003) 14:12:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x6470e9d0938cbaaf, 0x0, 0x0, {}, [@nested={0x4, 0x3}, @nested={0x4, 0x2}]}, 0x1c}}, 0x0) 14:12:47 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) bind$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x1, @remote, 0x0, 0xfffffffffffffffc, 'lc\x00', 0x21, 0x2, 0xc}, 0x2c) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) 14:12:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x6470e9d0938cbaaf, 0x0, 0x0, {}, [@nested={0x4, 0x3}, @nested={0x4, 0x2}]}, 0x1c}}, 0x0) [ 1014.421021][T17245] IPVS: set_ctl: invalid protocol: 1 172.20.20.187:0 14:12:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f00000001c0)) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getresgid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) close(r0) 14:12:48 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) bind$inet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x1, @remote, 0x0, 0xfffffffffffffffc, 'lc\x00', 0x21, 0x2, 0xc}, 0x2c) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000002c00)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) 14:12:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_SET_PIT2(r1, 0xae64, 0x0) [ 1014.690654][T17353] IPVS: set_ctl: invalid protocol: 1 172.20.20.187:0 14:12:48 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/240, 0xf0}], 0x1) 14:12:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 14:12:48 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@remote, @mcast2, @local, 0xcc, 0x6, 0x0, 0x0, 0x0, 0x2000050}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000bf7000/0x1000)=nil, 0x1000}}) r2 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000034d000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r2, r3) dup2(r0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0xffffffff}, &(0x7f0000000280)=0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socket$inet6(0xa, 0x804, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:12:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f00000001c0)) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getresgid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) close(r0) 14:12:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') lseek(r0, 0x20400001, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 14:12:48 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000740)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x61) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 14:12:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 14:12:48 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@remote, @mcast2, @local, 0xcc, 0x6, 0x0, 0x0, 0x0, 0x2000050}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000bf7000/0x1000)=nil, 0x1000}}) r2 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000034d000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r2, r3) dup2(r0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0xffffffff}, &(0x7f0000000280)=0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socket$inet6(0xa, 0x804, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:12:49 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0xffffffffffffffa5, 0x0, 0x0, 0x6fc0a449faedc31b) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x300, 0x2, 0x1c}, 0x77) 14:12:49 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/240, 0xf0}], 0x1) 14:12:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xff, &(0x7f0000000200)="75c989d54b8ddc14b4cff778ae2ad465af0b2b1578e1299ebe151964a62fab88d98f97d41181a0e37a1c6dda589fc3bd888f8329", 0x34) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) iopl(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x3, 0x980914}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)=0x8) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x7, r4}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) eventfd(0x8) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 14:12:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000440)="dd", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:12:49 executing program 2: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/38, 0x26}], 0x1, 0x0) 14:12:49 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@remote, @mcast2, @local, 0xcc, 0x6, 0x0, 0x0, 0x0, 0x2000050}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000bf7000/0x1000)=nil, 0x1000}}) r2 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000034d000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r2, r3) dup2(r0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0xffffffff}, &(0x7f0000000280)=0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socket$inet6(0xa, 0x804, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:12:49 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000006c0)={'bridge_slave_0\x00', {0x2, 0x4e20, @local}}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40086436, &(0x7f0000000500)={0x0, 0xb}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x895f, &(0x7f0000000600)={'sit0\x00', @ifru_hwaddr=@remote}) keyctl$invalidate(0x15, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x100000000000009, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x2, 0x8}, {0x4}, 0x9, 0x7, 0x549}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 14:12:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xff, &(0x7f0000000200)="75c989d54b8ddc14b4cff778ae2ad465af0b2b1578e1299ebe151964a62fab88d98f97d41181a0e37a1c6dda589fc3bd888f8329", 0x34) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) iopl(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x3, 0x980914}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)=0x8) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x7, r4}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) eventfd(0x8) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 14:12:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xff, &(0x7f0000000200)="75c989d54b8ddc14b4cff778ae2ad465af0b2b1578e1299ebe151964a62fab88d98f97d41181a0e37a1c6dda589fc3bd888f8329", 0x34) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) iopl(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x3, 0x980914}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)=0x8) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x7, r4}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) eventfd(0x8) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 1016.699374][ C0] net_ratelimit: 12 callbacks suppressed [ 1016.699383][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1016.711005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1016.717089][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1016.723091][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1017.019307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1017.025212][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1017.419352][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1017.425209][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1017.819338][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1017.825214][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1020.269953][ T21] IPVS: stopping master sync thread 19624 ... [ 1020.277922][ T21] IPVS: stopping backup sync thread 15111 ... [ 1020.297402][ T21] device bridge_slave_1 left promiscuous mode [ 1020.308712][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1020.387990][ T21] device bridge_slave_0 left promiscuous mode [ 1020.394316][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1021.979358][ C1] net_ratelimit: 24 callbacks suppressed [ 1021.979368][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1021.990891][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1022.539316][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1022.545148][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1022.619350][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1022.625153][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1022.939356][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1022.945157][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.259339][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.265152][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.392553][ T21] device hsr_slave_1 left promiscuous mode [ 1024.435072][ T21] device hsr_slave_0 left promiscuous mode [ 1024.509864][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1024.533982][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1024.574009][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1024.765763][ T21] bond0 (unregistering): Released all slaves [ 1027.099355][ C0] net_ratelimit: 20 callbacks suppressed [ 1027.099365][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1027.111121][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1027.419365][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1027.425280][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1027.819355][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1027.825269][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.219359][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.225187][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.779360][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.785243][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1032.379372][ C1] net_ratelimit: 20 callbacks suppressed [ 1032.379383][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1032.390903][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1032.939335][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1032.945131][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1033.019359][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.025213][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1033.339353][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.346802][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1033.659344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.665133][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1037.499406][ C0] net_ratelimit: 20 callbacks suppressed [ 1037.499416][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1037.511395][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1037.819355][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1037.825138][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1038.219324][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1038.225135][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1038.620314][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1038.626097][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1039.179345][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.185185][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1042.779327][ C1] net_ratelimit: 20 callbacks suppressed [ 1042.779337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1042.791170][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1043.339353][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1043.345214][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1043.429324][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1043.435111][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1043.740352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1043.746169][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.059359][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.065148][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1047.899382][ C0] net_ratelimit: 20 callbacks suppressed [ 1047.899392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1047.910907][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1048.219347][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1048.225166][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1048.619316][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1048.625131][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1049.019303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.025113][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1049.579339][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.585204][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1053.179297][ C1] net_ratelimit: 20 callbacks suppressed [ 1053.179305][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.190817][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1053.739359][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.745312][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1053.819292][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.825171][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.139406][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.145282][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.459338][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.465127][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1058.299399][ C0] net_ratelimit: 20 callbacks suppressed [ 1058.305106][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1058.310894][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1058.619355][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1058.625175][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.019316][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.025143][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.419364][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.425200][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.979332][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.986765][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1063.579321][ C1] net_ratelimit: 20 callbacks suppressed [ 1063.579327][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1063.591875][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1064.139295][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.145086][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1064.219314][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.225148][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1064.539367][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.545193][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1064.859654][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.865475][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1068.699380][ C0] net_ratelimit: 20 callbacks suppressed [ 1068.699391][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1068.710952][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1069.019344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1069.025156][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1069.419338][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1069.425168][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1069.819314][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1069.825149][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1070.379340][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.385149][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1073.979346][ C1] net_ratelimit: 20 callbacks suppressed [ 1073.979356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1073.990917][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.539319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.545197][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.619358][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.625195][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.939322][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.945141][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.259332][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.265165][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1079.099324][ C0] net_ratelimit: 20 callbacks suppressed [ 1079.099332][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.111343][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1079.419370][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.425198][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1079.819344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.825796][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1080.219323][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.225147][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1080.779321][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.785135][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.379338][ C1] net_ratelimit: 20 callbacks suppressed [ 1084.379348][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.391670][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.939340][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.945281][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.019318][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.025150][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.339412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.345285][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.659353][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.665271][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1089.499308][ C0] net_ratelimit: 20 callbacks suppressed [ 1089.499318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1089.510886][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1089.819338][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1089.825179][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1090.219320][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.225145][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1090.619316][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.625136][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1091.179311][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.185131][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1094.779325][ C1] net_ratelimit: 20 callbacks suppressed [ 1094.779335][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1094.790906][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1095.339342][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1095.345202][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1095.419330][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1095.425130][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1095.739385][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1095.745229][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.059331][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.065158][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1099.899385][ C0] net_ratelimit: 20 callbacks suppressed [ 1099.899395][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.911203][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1100.219328][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1100.225319][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1100.619307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1100.626548][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.019308][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.025230][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.579314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.585128][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1105.179549][ C1] net_ratelimit: 20 callbacks suppressed [ 1105.179559][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.191083][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1105.739305][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.745194][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1105.819338][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.825136][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.139301][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.145124][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.459338][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.465170][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1110.299374][ C0] net_ratelimit: 20 callbacks suppressed [ 1110.299384][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.310925][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1110.619339][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.625141][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1111.019296][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.025142][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1111.419328][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.425168][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1111.979307][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.985126][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1115.579318][ C1] net_ratelimit: 20 callbacks suppressed [ 1115.579329][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.590957][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1116.139316][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.145577][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1116.219347][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.227225][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1116.539313][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.545594][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1116.859366][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.865398][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1120.699387][ C0] net_ratelimit: 20 callbacks suppressed [ 1120.699396][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1120.711257][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1121.019357][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.025479][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1121.419333][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.425191][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1121.819304][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.825141][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1122.379290][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.385138][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1125.979336][ C1] net_ratelimit: 20 callbacks suppressed [ 1125.979346][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1125.991245][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1126.539300][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1126.545113][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1126.619318][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1126.625199][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1126.939285][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1126.945106][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.259327][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.265133][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.099352][ C0] net_ratelimit: 20 callbacks suppressed [ 1131.099362][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.110907][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.419312][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.425121][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.819282][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.825121][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1132.219265][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1132.225118][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1132.779284][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1132.785127][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1136.379315][ C1] net_ratelimit: 20 callbacks suppressed [ 1136.379325][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1136.390870][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1136.939315][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1136.945227][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1137.019313][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.025133][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1137.339332][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.345645][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1137.659318][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.666138][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1141.499298][ C0] net_ratelimit: 20 callbacks suppressed [ 1141.499306][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1141.510825][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1141.819273][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1141.825168][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1142.219297][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.225107][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1142.619298][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.625128][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1143.179313][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.185201][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1146.779326][ C1] net_ratelimit: 20 callbacks suppressed [ 1146.779336][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1146.790885][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1147.339308][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1147.345196][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1147.419322][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1147.425212][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1147.739324][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1147.745183][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1148.059317][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1148.065155][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1151.899298][ C0] net_ratelimit: 20 callbacks suppressed [ 1151.899307][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1151.910849][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1152.219316][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1152.225121][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1152.619321][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1152.625151][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1153.019282][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1153.025155][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1153.579284][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1153.585112][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1157.179276][ C1] net_ratelimit: 20 callbacks suppressed [ 1157.179285][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1157.190937][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1157.739294][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1157.745330][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1157.819284][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1157.825160][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1158.139313][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1158.145163][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1158.459300][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1158.465125][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1162.299314][ C0] net_ratelimit: 20 callbacks suppressed [ 1162.299323][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1162.311839][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1162.619272][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1162.625168][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1163.019306][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1163.025647][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1163.419320][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1163.425146][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1163.979299][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1163.985404][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1164.059713][ T1042] INFO: task syz-executor.0:17868 blocked for more than 143 seconds. [ 1164.067827][ T1042] Not tainted 5.1.0-rc2+ #45 [ 1164.086135][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1164.095274][ T1042] syz-executor.0 D28056 17868 18477 0x20020004 [ 1164.109996][ T1042] Call Trace: [ 1164.113464][ T1042] __schedule+0x817/0x1cc0 [ 1164.117916][ T1042] ? __mutex_lock+0x721/0x1310 [ 1164.130118][ T1042] ? __sched_text_start+0x8/0x8 [ 1164.135231][ T1042] schedule+0x92/0x180 [ 1164.146169][ T1042] schedule_preempt_disabled+0x13/0x20 [ 1164.153611][ T1042] __mutex_lock+0x726/0x1310 [ 1164.158311][ T1042] ? do_futex+0x178/0x1df0 [ 1164.169753][ T1042] ? vhost_net_stop_vq+0x2d/0x120 [ 1164.175010][ T1042] ? mutex_trylock+0x1e0/0x1e0 [ 1164.186970][ T1042] ? kasan_check_write+0x14/0x20 [ 1164.193574][ T1042] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1164.205296][ T1042] ? wait_for_completion+0x440/0x440 [ 1164.212265][ T1042] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1164.218727][ T1042] mutex_lock_nested+0x16/0x20 [ 1164.230830][ T1042] ? mutex_lock_nested+0x16/0x20 [ 1164.235834][ T1042] vhost_net_stop_vq+0x2d/0x120 [ 1164.245693][ T1042] ? handle_rx_kick+0x50/0x50 [ 1164.253102][ T1042] vhost_net_release+0x5d/0x260 [ 1164.258076][ T1042] __fput+0x2e5/0x8d0 [ 1164.268027][ T1042] ____fput+0x16/0x20 [ 1164.274810][ T1042] task_work_run+0x14a/0x1c0 [ 1164.284829][ T1042] exit_to_usermode_loop+0x273/0x2c0 [ 1164.292979][ T1042] do_fast_syscall_32+0xa9d/0xc98 [ 1164.298123][ T1042] entry_SYSENTER_compat+0x70/0x7f [ 1164.317114][ T1042] RIP: 0023:0xf7ffc869 [ 1164.321683][ T1042] Code: Bad RIP value. [ 1164.325771][ T1042] RSP: 002b:000000000845fd7c EFLAGS: 00000216 ORIG_RAX: 0000000000000006 [ 1164.341605][ T1042] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 1164.355620][ T1042] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000000 [ 1164.366666][ T1042] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 1164.379772][ T1042] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1164.387787][ T1042] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1164.403811][ T1042] [ 1164.403811][ T1042] Showing all locks held in the system: [ 1164.414375][ T1042] 1 lock held by khungtaskd/1042: [ 1164.424305][ T1042] #0: 00000000813a5d26 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 1164.436509][ T1042] 1 lock held by rsyslogd/7731: [ 1164.446264][ T1042] #0: 00000000f6927854 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 1164.458753][ T1042] 2 locks held by getty/7821: [ 1164.471956][ T1042] #0: 000000009df2ce0f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1164.484818][ T1042] #1: 000000006c7dd3bd (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1164.498299][ T1042] 2 locks held by getty/7822: [ 1164.506768][ T1042] #0: 000000004deea7ba (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1164.519656][ T1042] #1: 00000000850b5ce3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1164.535732][ T1042] 2 locks held by getty/7823: [ 1164.542101][ T1042] #0: 000000000bdf1fbd (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1164.557132][ T1042] #1: 000000009854d62c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1164.569458][ T1042] 2 locks held by getty/7824: [ 1164.574156][ T1042] #0: 00000000a03d78a6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1164.590483][ T1042] #1: 000000006bb2be11 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1164.606273][ T1042] 2 locks held by getty/7825: [ 1164.612514][ T1042] #0: 00000000764df94a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1164.632218][ T1042] #1: 000000007aeb7761 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1164.660346][ T1042] 2 locks held by getty/7826: [ 1164.665069][ T1042] #0: 00000000504cc9d7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1164.680216][ T1042] #1: 000000006706ea22 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1164.696884][ T1042] 2 locks held by getty/7827: [ 1164.705490][ T1042] #0: 00000000e0181622 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1164.720898][ T1042] #1: 00000000e8d5ce0c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1164.735875][ T1042] 1 lock held by syz-executor.0/17868: [ 1164.744155][ T1042] #0: 00000000f91704fd (&vq->mutex){+.+.}, at: vhost_net_stop_vq+0x2d/0x120 [ 1164.758032][ T1042] 1 lock held by vhost-17928/17936: [ 1164.765986][ T1042] [ 1164.768333][ T1042] ============================================= [ 1164.768333][ T1042] [ 1164.782814][ T1042] NMI backtrace for cpu 0 [ 1164.787192][ T1042] CPU: 0 PID: 1042 Comm: khungtaskd Not tainted 5.1.0-rc2+ #45 [ 1164.794744][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1164.805007][ T1042] Call Trace: [ 1164.808318][ T1042] dump_stack+0x172/0x1f0 [ 1164.812682][ T1042] nmi_cpu_backtrace.cold+0x63/0xa4 [ 1164.818076][ T1042] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 1164.823732][ T1042] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 1164.829734][ T1042] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1164.835702][ T1042] watchdog+0x9b7/0xec0 [ 1164.839883][ T1042] kthread+0x357/0x430 [ 1164.844048][ T1042] ? reset_hung_task_detector+0x30/0x30 [ 1164.849601][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1164.855861][ T1042] ret_from_fork+0x3a/0x50 [ 1164.860564][ T1042] Sending NMI from CPU 0 to CPUs 1: [ 1164.866343][ C1] NMI backtrace for cpu 1 [ 1164.866350][ C1] CPU: 1 PID: 17936 Comm: vhost-17928 Not tainted 5.1.0-rc2+ #45 [ 1164.866356][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1164.866360][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x8/0x50 [ 1164.866372][ C1] Code: f4 ff ff ff e8 3d 60 ea ff 48 c7 05 fe 88 ec 08 00 00 00 00 e9 a4 e9 ff ff 90 90 90 90 90 90 90 90 90 55 48 89 e5 48 8b 75 08 <65> 48 8b 04 25 00 ee 01 00 65 8b 15 68 7b 91 7e 81 e2 00 01 1f 00 [ 1164.866376][ C1] RSP: 0018:ffff888092427a98 EFLAGS: 00000206 [ 1164.866385][ C1] RAX: 0000000000000000 RBX: ffff8880a5285d00 RCX: ffffffff85446b2f [ 1164.866390][ C1] RDX: 0000000000000000 RSI: ffffffff85446b3d RDI: 0000000000000006 [ 1164.866396][ C1] RBP: ffff888092427a98 R08: ffff8880595906c0 R09: ffffed1009b589f7 [ 1164.866401][ C1] R10: ffff888092427b68 R11: ffff88804dac4fb7 R12: 0000000000000000 [ 1164.866406][ C1] R13: 0000000000000000 R14: 000000000000000f R15: dffffc0000000000 [ 1164.866412][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1164.866417][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1164.866422][ C1] CR2: ffffffffff600400 CR3: 000000008c2a1000 CR4: 00000000001426e0 [ 1164.866425][ C1] Call Trace: [ 1164.866429][ C1] iotlb_access_ok+0x2bd/0x540 [ 1164.866432][ C1] vq_iotlb_prefetch+0x114/0x230 [ 1164.866436][ C1] handle_rx+0x149/0x1900 [ 1164.866440][ C1] ? finish_task_switch+0x146/0x780 [ 1164.866444][ C1] ? find_held_lock+0x35/0x130 [ 1164.866448][ C1] ? finish_task_switch+0x146/0x780 [ 1164.866451][ C1] ? __switch_to_asm+0x40/0x70 [ 1164.866455][ C1] ? __switch_to_asm+0x34/0x70 [ 1164.866459][ C1] ? _raw_spin_unlock_irq+0x28/0x90 [ 1164.866463][ C1] ? finish_task_switch+0x146/0x780 [ 1164.866467][ C1] ? _raw_spin_unlock_irq+0x28/0x90 [ 1164.866471][ C1] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1164.866475][ C1] ? vhost_net_open+0x8e0/0x8e0 [ 1164.866478][ C1] ? trace_hardirqs_on+0x67/0x230 [ 1164.866482][ C1] ? __check_heap_object+0x80/0xb3 [ 1164.866486][ C1] ? kasan_check_write+0x14/0x20 [ 1164.866490][ C1] ? cpu_report_death+0x20/0x150 [ 1164.866493][ C1] ? __switch_to_asm+0x34/0x70 [ 1164.866497][ C1] ? __switch_to_asm+0x40/0x70 [ 1164.866501][ C1] ? __schedule+0x81f/0x1cc0 [ 1164.866505][ C1] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1164.866509][ C1] handle_rx_net+0x19/0x20 [ 1164.866512][ C1] vhost_worker+0x2a2/0x4a0 [ 1164.866516][ C1] ? vhost_flush_work+0x20/0x20 [ 1164.866520][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1164.866524][ C1] ? __kthread_parkme+0xfb/0x1b0 [ 1164.866528][ C1] kthread+0x357/0x430 [ 1164.866532][ C1] ? vhost_flush_work+0x20/0x20 [ 1164.866536][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1164.866540][ C1] ret_from_fork+0x3a/0x50 [ 1164.875022][ T1042] Kernel panic - not syncing: hung_task: blocked tasks [ 1165.145144][ T1042] CPU: 0 PID: 1042 Comm: khungtaskd Not tainted 5.1.0-rc2+ #45 [ 1165.152886][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1165.163297][ T1042] Call Trace: [ 1165.166610][ T1042] dump_stack+0x172/0x1f0 [ 1165.171053][ T1042] panic+0x2cb/0x65c [ 1165.174980][ T1042] ? __warn_printk+0xf3/0xf3 [ 1165.179701][ T1042] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 1165.185544][ T1042] ? ___preempt_schedule+0x16/0x18 [ 1165.190674][ T1042] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 1165.197104][ T1042] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 1165.203449][ T1042] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 1165.210325][ T1042] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 1165.216591][ T1042] watchdog+0x9c8/0xec0 [ 1165.220772][ T1042] kthread+0x357/0x430 [ 1165.225109][ T1042] ? reset_hung_task_detector+0x30/0x30 [ 1165.231043][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1165.237306][ T1042] ret_from_fork+0x3a/0x50 [ 1165.242807][ T1042] Kernel Offset: disabled [ 1165.247268][ T1042] Rebooting in 86400 seconds..