syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x22002) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x1ff) [ 1185.425871] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 1185.466733] REISERFS (device loop4): using ordered data mode [ 1185.510299] reiserfs: using flush barriers 21:21:53 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffea7, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f00000001c0), 0xfa, 0xea225aec34b1dd0e, 0x0) 21:21:53 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffea7, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f00000001c0), 0xfa, 0xea225aec34b1dd0e, 0x0) 21:21:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffea7, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f00000001c0), 0xfa, 0xea225aec34b1dd0e, 0x0) [ 1185.542815] REISERFS warning (device loop4): sh-458 journal_init_dev: cannot init journal device 'unknown-block(259,0)': -6 21:21:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) recvmmsg(r2, &(0x7f0000004c00)=[{{&(0x7f0000004540)=@ax25, 0x80, &(0x7f0000004b00)=[{&(0x7f00000045c0)=""/120, 0x78}, {&(0x7f0000004640)=""/212, 0xd4}, {&(0x7f0000004740)=""/101, 0x65}], 0x3, &(0x7f0000004b80)=""/101, 0x65, 0x9}}], 0x1, 0x42, &(0x7f0000004c80)={0x0, 0x1c9c380}) [ 1185.599629] REISERFS warning (device loop4): sh-462 journal_init: unable to initialize journal device 21:21:53 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffea7, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f00000001c0), 0xfa, 0xea225aec34b1dd0e, 0x0) [ 1185.741514] REISERFS warning (device loop4): sh-2022 reiserfs_fill_super: unable to initialize journal space 21:21:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) dup2(r0, r1) 21:21:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xffffffffffffff7c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 21:21:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff0e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00084002998681ff130003001200100000030100000200000001000084811f4ce10000001e001e00000000000010ec0302008100526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 21:21:54 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffea7, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f00000001c0), 0xfa, 0xea225aec34b1dd0e, 0x0) 21:21:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x802, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0x24) 21:21:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 21:21:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000851f000005000000bf01000000000000bf610000442839b88517472f0000000085100007fdffffffbf0100152462eaab2dbeeba9e4eb8ad0"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:21:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='"', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) shutdown(r1, 0x1) 21:21:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="8cfe"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="0f08c4e32148b800000080350f850b000000c4c301223c67799a000000806a00c4c25d93b46bbb7c94ae66f30f20a40f216164f2ab660f38810df71f0000", 0x3e}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:21:54 executing program 5: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x7fffffff, 0x4) [ 1186.238794] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 1186.317712] REISERFS (device loop4): using ordered data mode [ 1186.340572] reiserfs: using flush barriers 21:21:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) [ 1186.369129] REISERFS warning (device loop4): sh-458 journal_init_dev: cannot init journal device 'unknown-block(259,0)': -6 21:21:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000440)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000480)={[{@uid={'uid', 0x3d, r1}}]}) 21:21:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}}, 0x0) 21:21:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) close(r0) [ 1186.455189] REISERFS warning (device loop4): sh-462 journal_init: unable to initialize journal device [ 1186.509631] REISERFS warning (device loop4): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 1186.544435] hfs: uid requires an argument [ 1186.548770] hfs: unable to parse mount options 21:21:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff0e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00084002998681ff130003001200100000030100000200000001000084811f4ce10000001e001e00000000000010ec0302008100526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 21:21:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @random="9f97af2700d1", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 21:21:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x10}]]}}}]}, 0x3c}}, 0x0) 21:21:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x3a) 21:21:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000000f000/0x4000)=nil, 0x4000}, 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') vmsplice(r1, &(0x7f0000000080), 0x119, 0x0) close(r0) [ 1186.834170] netlink: 'syz-executor5': attribute type 16 has an invalid length. 21:21:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x10}]]}}}]}, 0x3c}}, 0x0) 21:21:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0xfe46) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x1) 21:21:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 1187.013784] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 1187.080622] netlink: 'syz-executor5': attribute type 16 has an invalid length. [ 1187.093207] REISERFS (device loop4): using ordered data mode [ 1187.099457] reiserfs: using flush barriers [ 1187.144145] REISERFS warning (device loop4): sh-458 journal_init_dev: cannot init journal device 'unknown-block(259,0)': -6 [ 1187.212993] REISERFS warning (device loop4): sh-462 journal_init: unable to initialize journal device 21:21:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) 21:21:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x10}]]}}}]}, 0x3c}}, 0x0) [ 1187.254734] REISERFS warning (device loop4): sh-2022 reiserfs_fill_super: unable to initialize journal space 21:21:55 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f0000000080)) 21:21:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6c, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0x84) [ 1187.336303] netlink: 'syz-executor5': attribute type 16 has an invalid length. 21:21:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) 21:21:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="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", 0x1aa}], 0x1, &(0x7f0000002900)}, 0x0) mount(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) sendmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)="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", 0x48a}], 0x1, &(0x7f0000001580)}, 0x0) mount(&(0x7f0000000280), &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) 21:21:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x10}]]}}}]}, 0x3c}}, 0x0) 21:21:55 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x0, &(0x7f0000000180)}) 21:21:55 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x34003}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) [ 1187.544597] proc: unrecognized mount option "LDʺza Q)c@{ e >?K|d18<ê2b&E*"4H։atx[DfC mڥl0!5#JX~=[t6n"I[rx!y'%"&τ pxrX 2oSlNi)B;[Dv[_u'0edLFVw̪F4k']*DQ [ 1187.544597] l&It?/GjJ͖xQcWZ:HgLM͊ٗtLg40\4nZOL27Kp  fZU& [ 1187.583252] netlink: 'syz-executor5': attribute type 16 has an invalid length. 21:21:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r1, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 21:21:55 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x34003}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 21:21:55 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1a9) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x2, 0x200) sendfile(r0, r0, &(0x7f0000000080), 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f0000000180)={&(0x7f0000000140)={&(0x7f0000000040)}}, &(0x7f0000000440)=0x18) [ 1187.881931] proc: unrecognized mount option "LDʺza Q)c@{ e >?K|d18<ê2b&E*"4H։atx[DfC mڥl0!5#JX~=[t6n"I[rx!y'%"&τ pxrX 2oSlNi)B;[Dv[_u'0edLFVw̪F4k']*DQ [ 1187.881931] l&It?/GjJ͖xQcWZ:HgLM͊ٗtLg40\4nZOL27Kp  fZU& 21:21:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) 21:21:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x34003}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 21:21:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) 21:21:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xb, 0x0) read(r1, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r1, 0x800000c0045003, &(0x7f00000000c0)) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:21:56 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) fcntl$setstatus(r0, 0x4, 0x4000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x10001}}}, 0x120) 21:21:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x34003}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 21:21:56 executing program 4: mlock(&(0x7f00009c7000/0x1000)=nil, 0x1000) mlockall(0x1) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x0, 0x100d}}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1a5}, 0x1c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) 21:21:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = epoll_create1(0x0) flock(r1, 0x1) close(r1) flock(0xffffffffffffffff, 0x8) flock(r0, 0x5) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000240)=""/13, 0xd}, {&(0x7f00000003c0)=""/111, 0x6f}, {&(0x7f0000000440)=""/12, 0xc}], 0x3, 0x0) 21:21:56 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1a9) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x2, 0x200) sendfile(r0, r0, &(0x7f0000000080), 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f0000000180)={&(0x7f0000000140)={&(0x7f0000000040)}}, &(0x7f0000000440)=0x18) 21:21:56 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) fcntl$setstatus(r0, 0x4, 0x4000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x10001}}}, 0x120) 21:21:57 executing program 4: mlock(&(0x7f00009c7000/0x1000)=nil, 0x1000) mlockall(0x1) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x0, 0x100d}}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1a5}, 0x1c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) 21:21:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = epoll_create1(0x0) flock(r1, 0x1) close(r1) flock(0xffffffffffffffff, 0x8) flock(r0, 0x5) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000240)=""/13, 0xd}, {&(0x7f00000003c0)=""/111, 0x6f}, {&(0x7f0000000440)=""/12, 0xc}], 0x3, 0x0) 21:21:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) 21:21:57 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) fcntl$setstatus(r0, 0x4, 0x4000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "56a1f587dbf7886ad70f56dba92c09660018a30ba6e7e8a66b62f48ff780b9d0da4bc3209ce8f4e7216e0424bfd5f4800aeabeee54349e63c6bb8cce57335c2d082ef635ba6618ca4c05a2394daa89ce9167a9abfb7c62e1af0314b96325ecd34aae41a54dc57d78abada6f79aa496d5cff1a0a141563ec257d77bd81f94ccef173ed419731f85ffedb6fd6fe09d41a8edd100d2d5366b785f08bbbfc70ed6b894518595fab60675257e080e08d6f9bb09ed8d909b05486b0e076f83f67fd901471b69d05cf1d709af0accebd61f25a1e7896a81705c37d657383e75772311574b0e470891d7ba262f432dcc90864c8e9e99b9fd68c4f0895b3353535224d7fb", 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x10001}}}, 0x120) 21:21:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, 0x18) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) 21:21:58 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1a9) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x2, 0x200) sendfile(r0, r0, &(0x7f0000000080), 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f0000000180)={&(0x7f0000000140)={&(0x7f0000000040)}}, &(0x7f0000000440)=0x18) 21:21:58 executing program 4: mlock(&(0x7f00009c7000/0x1000)=nil, 0x1000) mlockall(0x1) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x0, 0x100d}}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1a5}, 0x1c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) 21:21:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = epoll_create1(0x0) flock(r1, 0x1) close(r1) flock(0xffffffffffffffff, 0x8) flock(r0, 0x5) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000240)=""/13, 0xd}, {&(0x7f00000003c0)=""/111, 0x6f}, {&(0x7f0000000440)=""/12, 0xc}], 0x3, 0x0) 21:21:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) fcntl$setstatus(r0, 0x4, 0x4000) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x10001}}}, 0x120) 21:21:59 executing program 4: mlock(&(0x7f00009c7000/0x1000)=nil, 0x1000) mlockall(0x1) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x0, 0x100d}}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1a5}, 0x1c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) 21:21:59 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:21:59 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1a9) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x2, 0x200) sendfile(r0, r0, &(0x7f0000000080), 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) get_robust_list(0x0, &(0x7f0000000400)=&(0x7f0000000180)={&(0x7f0000000140)={&(0x7f0000000040)}}, &(0x7f0000000440)=0x18) 21:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = epoll_create1(0x0) flock(r1, 0x1) close(r1) flock(0xffffffffffffffff, 0x8) flock(r0, 0x5) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000240)=""/13, 0xd}, {&(0x7f00000003c0)=""/111, 0x6f}, {&(0x7f0000000440)=""/12, 0xc}], 0x3, 0x0) 21:21:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3ff, 0x0) mmap(&(0x7f000027f000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0xfe5d}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) [ 1191.662982] binder: 18301:18302 ERROR: BC_REGISTER_LOOPER called without request [ 1191.798791] binder: BINDER_SET_CONTEXT_MGR already set [ 1191.880991] binder: 18301:18305 ERROR: BC_REGISTER_LOOPER called without request [ 1192.032445] binder: release 18301:18303 transaction 32 out, still active [ 1192.039970] binder: release 18301:18302 transaction 32 in, still active [ 1192.047717] binder_alloc: 18301: binder_alloc_buf, no vma 21:22:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140), &(0x7f0000000180)="453c6686f60af724a7664e3820ab79cd721aa7c3c523", 0x16, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={0x2e}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 21:22:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000600)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe807, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010a0200027400f8", 0x16}], 0x1008000, &(0x7f0000000680)) [ 1192.093646] binder: 18301:18302 ioctl 40046207 0 returned -16 [ 1192.129683] binder: send failed reply for transaction 32, target dead [ 1192.160783] binder: 18301:18303 transaction failed 29189/-3, size 0-0 line 2970 [ 1192.213907] Invalid option length (761) for dns_resolver key 21:22:00 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 21:22:00 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @multicast2}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 21:22:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x5b45) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) 21:22:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d40)={&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a80)=""/36, 0x24}, {&(0x7f0000000ac0)=""/100, 0x64}, {&(0x7f0000000b40)=""/134, 0x86}], 0x3, &(0x7f0000000c40)=""/217, 0xd9, 0x401}, 0x40000021) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20000004001fc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xa}, 0x20000000000001, 0x3f, 0x800, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0xffffffffffffffff, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) socketpair(0x17, 0x80802, 0x40, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x12}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair(0x200000000001, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000300)=0x4000000000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x9, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5a, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={0x0, r1, 0x0, 0x7, &(0x7f00000006c0)='irlan0\x00', 0xffffffffffffffff}, 0x30) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)=r10, 0x4) close(r11) openat$cgroup_procs(r2, &(0x7f00000008c0)='tasks\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r9, &(0x7f0000000440)="ca3dad6d09b8e1f1ced6a19f030d50d7a3e53b5573a3ffef0707c9e32e06ef82a9d2240da4e93f803e5d8b28", &(0x7f0000000480)="cdb2bb9accb0b25c4fb43b0cb4a3d4a080e0b903ee7d7b0ff73b12741254bb25caae55f9ad65661236ac3cc9052e7ea7acb4fdce17b2bf04e7e406c9ec7aa12cb2d0e9c87ee094e1937a08f7a7ab17e91de51df96a094a9fb0f5da9487928f339f6774cd56e96275c3d6b5119c92e51d754b090b6e3466a33699957d7b9f1066aaac6e4232f7c7c223aa9ac4", 0x2}, 0x20) [ 1192.394190] QAT: Invalid ioctl 21:22:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 21:22:00 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) poll(&(0x7f0000c58000)=[{r0, 0x2b}], 0x1, 0xade) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 21:22:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x5b45) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) [ 1192.491286] QAT: Invalid ioctl 21:22:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 21:22:00 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 21:22:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x5b45) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) 21:22:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 1192.690653] QAT: Invalid ioctl 21:22:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 21:22:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x5b45) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) 21:22:01 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @multicast2}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 21:22:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 21:22:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 21:22:01 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 21:22:01 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 21:22:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 21:22:01 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "cd607774648fdd0dac844be4f9b1d329d91eae837252e6cb920290c9d73d52b8a9ace7b0a440006535651282191a94f337131e6dc38451052abe84bc051f67439e97fb440a8bff6403f2f3406092adb35f6e886c3f9c6b6bae7cd2d48962ef32bc10395b73756ebb708fd0185c547b8f5eb4e7d4fde4ff055a16549fac4fe38ebc943587f7b235da3d393473bf05c0da85a20e9a40d59698672283d1787d02d8534ad35fdf428f02c28ceee6b04fe57d5e96bca46334707693c0110da3e96f1f5f6bed28d74ac7b75710ac2e3861cbed023c263c63e61b6acd5d7ef55a2c9ad7c05129f1382bd536a58d9ca8ee91c9d6c8bb200c9e6c5540a9438cd0c475e8ce"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 21:22:01 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) [ 1193.753350] QAT: Invalid ioctl [ 1193.772743] QAT: Invalid ioctl 21:22:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 1193.836798] QAT: Invalid ioctl 21:22:02 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 21:22:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000180), 0x10, &(0x7f00000002c0)={&(0x7f0000000200)={0x5, 0x20, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c9351477d1a1fc4d"}}, 0x48}}, 0x0) 21:22:02 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) [ 1194.081221] QAT: Invalid ioctl [ 1194.138524] QAT: Invalid ioctl 21:22:02 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @multicast2}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 21:22:02 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "cd607774648fdd0dac844be4f9b1d329d91eae837252e6cb920290c9d73d52b8a9ace7b0a440006535651282191a94f337131e6dc38451052abe84bc051f67439e97fb440a8bff6403f2f3406092adb35f6e886c3f9c6b6bae7cd2d48962ef32bc10395b73756ebb708fd0185c547b8f5eb4e7d4fde4ff055a16549fac4fe38ebc943587f7b235da3d393473bf05c0da85a20e9a40d59698672283d1787d02d8534ad35fdf428f02c28ceee6b04fe57d5e96bca46334707693c0110da3e96f1f5f6bed28d74ac7b75710ac2e3861cbed023c263c63e61b6acd5d7ef55a2c9ad7c05129f1382bd536a58d9ca8ee91c9d6c8bb200c9e6c5540a9438cd0c475e8ce"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 21:22:02 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0xdc, 0x6, 0x5}) truncate(&(0x7f0000000000)='./file0\x00', 0x2) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000340), 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x8, {0x8, 0x5, 0x0, 0xffffffffffffff70, 0x6, 0x4}, 0x60, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:22:02 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) [ 1194.744737] QAT: Invalid ioctl [ 1194.755783] QAT: Invalid ioctl [ 1194.835865] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 21:22:03 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 21:22:03 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") [ 1195.101056] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 1195.115837] QAT: Invalid ioctl [ 1195.274554] ecryptfs_parse_options: eCryptfs: unrecognized option [sysfs] [ 1195.298605] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1195.341835] Error parsing options; rc = [-22] [ 1195.671888] ecryptfs_parse_options: eCryptfs: unrecognized option [sysfs] [ 1195.679702] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1195.699043] Error parsing options; rc = [-22] [ 1196.662667] device bridge_slave_1 left promiscuous mode [ 1196.668296] bridge0: port 2(bridge_slave_1) entered disabled state [ 1196.713053] device bridge_slave_0 left promiscuous mode [ 1196.718535] bridge0: port 1(bridge_slave_0) entered disabled state [ 1198.788189] team0 (unregistering): Port device team_slave_1 removed [ 1198.798577] team0 (unregistering): Port device team_slave_0 removed [ 1198.809950] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1198.857127] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1198.926758] bond0 (unregistering): Released all slaves [ 1200.052304] IPVS: ftp: loaded support on port[0] = 21 [ 1200.512641] bridge0: port 1(bridge_slave_0) entered blocking state [ 1200.519098] bridge0: port 1(bridge_slave_0) entered disabled state [ 1200.526537] device bridge_slave_0 entered promiscuous mode [ 1200.557675] bridge0: port 2(bridge_slave_1) entered blocking state [ 1200.564188] bridge0: port 2(bridge_slave_1) entered disabled state [ 1200.571218] device bridge_slave_1 entered promiscuous mode [ 1200.599329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1200.628663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1200.710987] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1200.742736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1200.870120] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1200.877531] team0: Port device team_slave_0 added [ 1200.904464] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1200.911645] team0: Port device team_slave_1 added [ 1200.939078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1200.968858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1200.998599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1201.028855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1201.301847] bridge0: port 2(bridge_slave_1) entered blocking state [ 1201.308294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1201.315053] bridge0: port 1(bridge_slave_0) entered blocking state [ 1201.321442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1202.307790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1202.407066] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1202.501471] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1202.507752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1202.517816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1202.609521] 8021q: adding VLAN 0 to HW filter on device team0 [ 1203.184573] QAT: Invalid ioctl 21:22:11 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 21:22:11 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0xdc, 0x6, 0x5}) truncate(&(0x7f0000000000)='./file0\x00', 0x2) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000340), 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x8, {0x8, 0x5, 0x0, 0xffffffffffffff70, 0x6, 0x4}, 0x60, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:22:11 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0xdc, 0x6, 0x5}) truncate(&(0x7f0000000000)='./file0\x00', 0x2) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000340), 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x8, {0x8, 0x5, 0x0, 0xffffffffffffff70, 0x6, 0x4}, 0x60, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:22:11 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @multicast2}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 21:22:11 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") 21:22:11 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000140)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3021, 0x0) [ 1203.417422] ecryptfs_parse_options: eCryptfs: unrecognized option [sysfs] 21:22:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x853, r1, 0x800000000000) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x0, 0x0) [ 1203.462032] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1203.476963] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 1203.490607] Error parsing options; rc = [-22] 21:22:11 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") [ 1203.562710] QAT: Invalid ioctl 21:22:11 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) [ 1203.719271] ecryptfs_parse_options: eCryptfs: unrecognized option [sysfs] [ 1203.752160] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1203.806456] Error parsing options; rc = [-22] 21:22:11 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0xdc, 0x6, 0x5}) truncate(&(0x7f0000000000)='./file0\x00', 0x2) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000340), 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x8, {0x8, 0x5, 0x0, 0xffffffffffffff70, 0x6, 0x4}, 0x60, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1203.875594] QAT: Invalid ioctl [ 1203.934039] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 21:22:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000001780)='+)GPLvboxnet1ppp0\'\x00', 0xffffffffffffff9c}, 0x10) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ptrace(0x10, r1) ptrace$poke(0x4, r1, &(0x7f00000000c0), 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000020a3a20404ff7e", 0x24}], 0x1}, 0x0) 21:22:12 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0xdc, 0x6, 0x5}) truncate(&(0x7f0000000000)='./file0\x00', 0x2) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000340), 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x8, {0x8, 0x5, 0x0, 0xffffffffffffff70, 0x6, 0x4}, 0x60, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:22:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000001780)='+)GPLvboxnet1ppp0\'\x00', 0xffffffffffffff9c}, 0x10) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ptrace(0x10, r1) ptrace$poke(0x4, r1, &(0x7f00000000c0), 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000020a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1204.312026] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 21:22:12 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0xdc, 0x6, 0x5}) truncate(&(0x7f0000000000)='./file0\x00', 0x2) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000340), 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x8, {0x8, 0x5, 0x0, 0xffffffffffffff70, 0x6, 0x4}, 0x60, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:22:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000001780)='+)GPLvboxnet1ppp0\'\x00', 0xffffffffffffff9c}, 0x10) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ptrace(0x10, r1) ptrace$poke(0x4, r1, &(0x7f00000000c0), 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000020a3a20404ff7e", 0x24}], 0x1}, 0x0) 21:22:12 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") 21:22:12 executing program 1: clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000700), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000400)={0x0, 0x24, 0x4, @thr={&(0x7f0000000300), &(0x7f0000000280)}}, &(0x7f0000000440)) 21:22:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000001780)='+)GPLvboxnet1ppp0\'\x00', 0xffffffffffffff9c}, 0x10) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ptrace(0x10, r1) ptrace$poke(0x4, r1, &(0x7f00000000c0), 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000020a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1204.600539] ecryptfs_parse_options: eCryptfs: unrecognized option [sysfs] 21:22:12 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x0, 0x5, {0x5, 0x0, 0x9, 0x1}}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/22, 0x16) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") syz_open_procfs(0x0, &(0x7f0000001380)='attr/prev\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000005c0), &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000780)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000a40)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000b40)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000a80)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000f40), &(0x7f0000000f80)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000fc0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000001080)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000010c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000001180)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYBLOB="c40bd5fb3c4e72b741d0"], &(0x7f0000001200)=0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001240)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001300)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000013c0), &(0x7f0000001400)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002040), &(0x7f0000002080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000020c0), &(0x7f0000002100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002700), &(0x7f0000002740)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002b40), &(0x7f0000002b80)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002bc0)=@assoc_value, &(0x7f0000002c00)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000051c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000840), &(0x7f0000000880)=0x8) [ 1204.707452] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1204.722880] Error parsing options; rc = [-22] [ 1204.725446] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 21:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)) 21:22:12 executing program 1: sync() mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 21:22:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 21:22:12 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 21:22:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000024007fffffff9e0000007701000000ff0100000010000000000000000500ff10", 0x24) 21:22:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10}}) 21:22:13 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x3, 0x92b}, {0xffff}, 0xdc, 0x6, 0x5}) truncate(&(0x7f0000000000)='./file0\x00', 0x2) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000340), 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x8, {0x8, 0x5, 0x0, 0xffffffffffffff70, 0x6, 0x4}, 0x60, 0x7}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:22:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x6) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680), 0x111, 0xb}}, 0x20) 21:22:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x11, &(0x7f0000000380)="09d68861dd8bdf683b037ab0c5f2985108"}) 21:22:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10}}) 21:22:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x11, &(0x7f0000000380)="09d68861dd8bdf683b037ab0c5f2985108"}) [ 1205.307941] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 21:22:13 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x0, 0x5, {0x5, 0x0, 0x9, 0x1}}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/22, 0x16) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") syz_open_procfs(0x0, &(0x7f0000001380)='attr/prev\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000005c0), &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000780)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000a40)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000b40)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000a80)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000f40), &(0x7f0000000f80)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000fc0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000001080)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000010c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000001180)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYBLOB="c40bd5fb3c4e72b741d0"], &(0x7f0000001200)=0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001240)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001300)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000013c0), &(0x7f0000001400)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002040), &(0x7f0000002080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000020c0), &(0x7f0000002100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002700), &(0x7f0000002740)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002b40), &(0x7f0000002b80)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002bc0)=@assoc_value, &(0x7f0000002c00)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000051c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000840), &(0x7f0000000880)=0x8) 21:22:13 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 21:22:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x6) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680), 0x111, 0xb}}, 0x20) 21:22:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x11, &(0x7f0000000380)="09d68861dd8bdf683b037ab0c5f2985108"}) 21:22:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10}}) 21:22:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x6) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680), 0x111, 0xb}}, 0x20) 21:22:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x11, &(0x7f0000000380)="09d68861dd8bdf683b037ab0c5f2985108"}) 21:22:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x6) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680), 0x111, 0xb}}, 0x20) 21:22:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x10}}) 21:22:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x6) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680), 0x111, 0xb}}, 0x20) 21:22:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x6) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680), 0x111, 0xb}}, 0x20) 21:22:14 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 21:22:14 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x0, 0x5, {0x5, 0x0, 0x9, 0x1}}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/22, 0x16) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") syz_open_procfs(0x0, &(0x7f0000001380)='attr/prev\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000005c0), &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000780)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000a40)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000b40)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000a80)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000f40), &(0x7f0000000f80)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000fc0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000001080)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000010c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000001180)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYBLOB="c40bd5fb3c4e72b741d0"], &(0x7f0000001200)=0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001240)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001300)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000013c0), &(0x7f0000001400)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002040), &(0x7f0000002080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000020c0), &(0x7f0000002100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002700), &(0x7f0000002740)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002b40), &(0x7f0000002b80)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002bc0)=@assoc_value, &(0x7f0000002c00)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000051c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000840), &(0x7f0000000880)=0x8) 21:22:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x6) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680), 0x111, 0xb}}, 0x20) 21:22:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x6) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680), 0x111, 0xb}}, 0x20) 21:22:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x6) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680), 0x111, 0xb}}, 0x20) 21:22:14 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 21:22:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x6) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680), 0x111, 0xb}}, 0x20) 21:22:14 executing program 5: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet(0x10, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000140)=0xe8) getegid() fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) wait4(0x0, 0x0, 0x60000002, &(0x7f0000a94f70)) 21:22:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 21:22:15 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 21:22:15 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x22) ptrace$poke(0x1a, r1, &(0x7f0000000000), 0x0) 21:22:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000000)='ip6gre0\x00') 21:22:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x8) close(r1) close(r0) [ 1207.655870] IPVS: ftp: loaded support on port[0] = 21 21:22:15 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x0, 0x5, {0x5, 0x0, 0x9, 0x1}}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/22, 0x16) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") syz_open_procfs(0x0, &(0x7f0000001380)='attr/prev\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000005c0), &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000780)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000a40)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000b40)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000a80)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000f40), &(0x7f0000000f80)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000fc0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000001080)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000010c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000001180)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYBLOB="c40bd5fb3c4e72b741d0"], &(0x7f0000001200)=0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001240)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001300)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000013c0), &(0x7f0000001400)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002040), &(0x7f0000002080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000020c0), &(0x7f0000002100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002700), &(0x7f0000002740)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002b40), &(0x7f0000002b80)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002bc0)=@assoc_value, &(0x7f0000002c00)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000051c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000840), &(0x7f0000000880)=0x8) 21:22:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000300)={0x1}) 21:22:15 executing program 2: r0 = socket(0x1e, 0x1, 0x0) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x303}, 0x10) 21:22:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x40816b}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 21:22:15 executing program 2: r0 = eventfd(0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a307482aecc"], 0x8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:22:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x73) [ 1209.806040] device bridge_slave_1 left promiscuous mode [ 1209.811596] bridge0: port 2(bridge_slave_1) entered disabled state 21:22:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000300)={0x1}) 21:22:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x73) 21:22:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2, 0x8001}) 21:22:17 executing program 2: r0 = eventfd(0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a307482aecc"], 0x8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:22:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000300)={0x1}) [ 1209.863424] device bridge_slave_0 left promiscuous mode [ 1209.868897] bridge0: port 1(bridge_slave_0) entered disabled state [ 1212.249865] team0 (unregistering): Port device team_slave_1 removed [ 1212.260435] team0 (unregistering): Port device team_slave_0 removed [ 1212.274135] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1212.326702] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1212.398453] bond0 (unregistering): Released all slaves [ 1212.478037] bridge0: port 1(bridge_slave_0) entered blocking state [ 1212.485043] bridge0: port 1(bridge_slave_0) entered disabled state [ 1212.492031] device bridge_slave_0 entered promiscuous mode [ 1212.573571] bridge0: port 2(bridge_slave_1) entered blocking state [ 1212.580208] bridge0: port 2(bridge_slave_1) entered disabled state [ 1212.594427] device bridge_slave_1 entered promiscuous mode [ 1212.639798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1212.688203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1212.831903] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1212.881852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1213.106435] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1213.114097] team0: Port device team_slave_0 added [ 1213.159607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1213.167213] team0: Port device team_slave_1 added [ 1213.213171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1213.261594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1213.310530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1213.317858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1213.335940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1213.374858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1213.382609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1213.400307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1213.790760] bridge0: port 2(bridge_slave_1) entered blocking state [ 1213.797209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1213.803943] bridge0: port 1(bridge_slave_0) entered blocking state [ 1213.810387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1213.818215] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1214.552807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1214.926647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1215.017551] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1215.109755] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1215.116128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1215.123468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1215.211216] 8021q: adding VLAN 0 to HW filter on device team0 21:22:23 executing program 1: r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x76) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @mcast1, 0x800}, {0xa, 0x4e20, 0x100000001, @mcast1}, 0x0, [0x9, 0x0, 0x3, 0x80000001, 0x58, 0x5, 0x0, 0x1000]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x8719, 0x0) bind(r1, &(0x7f0000000680)=@ax25={0x3, {"4a158a9cc76254"}}, 0x80) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0), 0x4400) fcntl$addseals(r3, 0x409, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x8}, &(0x7f00000004c0)=0x14) r5 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000780)={{0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xff, 0x3, r0, r0, 0x3}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000640)={0x3, &(0x7f0000000ac0)=[{}, {}, {}]}) fadvise64(r3, 0x0, 0x7, 0x4) sendmsg$netlink(r6, &(0x7f0000000340)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa0000}, 0xc, &(0x7f0000000940)=[{&(0x7f00000044c0)=ANY=[@ANYBLOB], 0x1}], 0x1, 0x0, 0x0, 0x81}, 0x8000) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r4, &(0x7f0000000740)=0x4) accept4$packet(r2, 0x0, &(0x7f0000000900), 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x20) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) waitid(0x2, r0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000800)=ANY=[]) 21:22:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2, 0x8001}) 21:22:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x73) 21:22:23 executing program 2: r0 = eventfd(0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a307482aecc"], 0x8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:22:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000300)={0x1}) 21:22:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000300)={0x1}) 21:22:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2, 0x8001}) 21:22:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x73) 21:22:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2, 0x8001}) 21:22:24 executing program 0: unshare(0x20400) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 21:22:24 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x488101) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="0353bc6cda81134519c286d07fa7df03f0e685c02a445b0c6b00006a0000121b3df341f6cc8a9f95422d9a5bf400", @ANYRES32=0x0], &(0x7f0000000540)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x7}, {0xa, 0x4e23, 0x0, @local}, r3}}, 0x48) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {0xffffffff, 0x100, 0x11d}, 0x0, [0x6, 0x2, 0x0, 0x393d, 0x0, 0x4, 0x7ae, 0x9, 0x2, 0x8, 0x0, 0xfffffffffffffffb, 0x2, 0x9, 0x1, 0x5, 0x8001, 0xc12a, 0x7ff, 0x0, 0x0, 0x7, 0x3, 0x0, 0x6a1d8cf5, 0x0, 0x2ff78af2, 0x0, 0x3, 0x101, 0x4, 0x0, 0x9, 0x4, 0x9, 0x4, 0x4, 0x0, 0x100000000, 0x2, 0x8000, 0x1, 0xa83e, 0x6, 0x800, 0x1000, 0xd2b6, 0x100000000, 0x8, 0x9, 0x8001, 0x7, 0x9, 0x6, 0x7, 0x2, 0x0, 0xce1, 0xfffffffffffffffb, 0x10000, 0xba0000000, 0x10001, 0x1], [0x1, 0x401, 0xffff, 0x9, 0xc5, 0x9, 0xffffffffffffff7f, 0x0, 0x101, 0x3f7, 0x0, 0x8, 0x6, 0x439f, 0x81, 0x4, 0x0, 0x9361, 0x0, 0x2, 0x8c4a, 0x9, 0x80, 0x0, 0x7, 0x20, 0x57, 0x100000001, 0x6, 0x80, 0x8f3b, 0x0, 0x4c8, 0x3, 0x200, 0x4c5d, 0x4, 0x7, 0xedb, 0x9, 0x7, 0x72, 0x8, 0x5, 0x8, 0x0, 0x2, 0x1, 0x9, 0x10001, 0x4, 0xfffffffffffffff9, 0x7ff, 0x7, 0xbd, 0x1f, 0x2, 0x901e, 0x60, 0x7f, 0x5a], [0x7ff, 0x3, 0xa87f, 0xfff, 0x7fff, 0x5, 0xa2a0, 0x9, 0x4, 0xfffffffffffff571, 0x80000000, 0x8001, 0x4, 0x2, 0x1f, 0xfffffffffffffffa, 0x4, 0x6, 0x401, 0x5, 0x0, 0x0, 0x82, 0x8fb6, 0x7, 0x7, 0x5, 0x81, 0xfffffffffffff801, 0xa7, 0x81, 0x6da, 0x7, 0x10000, 0x3, 0x64, 0x4, 0xcd81, 0xfff, 0x4, 0x93e8, 0x6, 0x10001, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2cab, 0x0, 0x84e9, 0x70000000, 0xffff, 0x7, 0x0, 0x7, 0x3f0000000000000, 0x2000000, 0x3cab, 0x5, 0x3b2, 0x3, 0x20, 0x8], [0x6, 0x0, 0x6, 0x9, 0xfffffffffffffffa, 0x40000000000, 0x0, 0x8, 0x1e99, 0x9, 0x40, 0x2, 0x6, 0x3, 0xffff, 0xada, 0x9, 0x7f, 0x20, 0xfffffffffffffffb, 0x401, 0x0, 0x3, 0x8, 0x3, 0x0, 0x20, 0x7, 0x7, 0x5, 0x1000, 0x8, 0x5, 0x8000, 0x2, 0x8001, 0x401, 0x4, 0x80, 0x1, 0x8, 0x8, 0x100000001, 0x9, 0x0, 0x0, 0x3, 0x2, 0x5, 0x71c, 0x1000, 0x9, 0x8, 0xffffffffffffffff, 0x0, 0x72b, 0x0, 0xffffffffffff0001, 0xcc, 0xfffffffffffffff9, 0xa140, 0xffffffff, 0x7]}, 0x45c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 21:22:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000fe000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x81, 0x32, &(0x7f0000000800)="0ff79b8ce27f7e0515b4e50097a801ca67a6f219a6233d3153907a3c12feaced9278fff9a6a1c1b95ac66f5c9f91c534a577129a47e56e1a910ab2b81514337f8bb5053a868019ae5b49a658e9cce99814bb59555372bb327b08002f0728f656ed094816eeacfa96498173dffe000000000000000000001000000000002345f781", &(0x7f0000000380)=""/50}, 0x28) [ 1216.544202] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) [ 1216.584974] FAT-fs (loop3): Filesystem has been set read-only [ 1216.621276] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) [ 1216.663829] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) [ 1216.703269] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) 21:22:25 executing program 1: r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x76) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @mcast1, 0x800}, {0xa, 0x4e20, 0x100000001, @mcast1}, 0x0, [0x9, 0x0, 0x3, 0x80000001, 0x58, 0x5, 0x0, 0x1000]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x8719, 0x0) bind(r1, &(0x7f0000000680)=@ax25={0x3, {"4a158a9cc76254"}}, 0x80) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0), 0x4400) fcntl$addseals(r3, 0x409, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x8}, &(0x7f00000004c0)=0x14) r5 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000780)={{0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xff, 0x3, r0, r0, 0x3}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000640)={0x3, &(0x7f0000000ac0)=[{}, {}, {}]}) fadvise64(r3, 0x0, 0x7, 0x4) sendmsg$netlink(r6, &(0x7f0000000340)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa0000}, 0xc, &(0x7f0000000940)=[{&(0x7f00000044c0)=ANY=[@ANYBLOB], 0x1}], 0x1, 0x0, 0x0, 0x81}, 0x8000) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r4, &(0x7f0000000740)=0x4) accept4$packet(r2, 0x0, &(0x7f0000000900), 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x20) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) waitid(0x2, r0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000800)=ANY=[]) 21:22:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000fe000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x81, 0x32, &(0x7f0000000800)="0ff79b8ce27f7e0515b4e50097a801ca67a6f219a6233d3153907a3c12feaced9278fff9a6a1c1b95ac66f5c9f91c534a577129a47e56e1a910ab2b81514337f8bb5053a868019ae5b49a658e9cce99814bb59555372bb327b08002f0728f656ed094816eeacfa96498173dffe000000000000000000001000000000002345f781", &(0x7f0000000380)=""/50}, 0x28) 21:22:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000300)={0x1}) 21:22:25 executing program 2: r0 = eventfd(0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a307482aecc"], 0x8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:22:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000300)={0x1}) 21:22:25 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x488101) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="0353bc6cda81134519c286d07fa7df03f0e685c02a445b0c6b00006a0000121b3df341f6cc8a9f95422d9a5bf400", @ANYRES32=0x0], &(0x7f0000000540)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x7}, {0xa, 0x4e23, 0x0, @local}, r3}}, 0x48) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {0xffffffff, 0x100, 0x11d}, 0x0, [0x6, 0x2, 0x0, 0x393d, 0x0, 0x4, 0x7ae, 0x9, 0x2, 0x8, 0x0, 0xfffffffffffffffb, 0x2, 0x9, 0x1, 0x5, 0x8001, 0xc12a, 0x7ff, 0x0, 0x0, 0x7, 0x3, 0x0, 0x6a1d8cf5, 0x0, 0x2ff78af2, 0x0, 0x3, 0x101, 0x4, 0x0, 0x9, 0x4, 0x9, 0x4, 0x4, 0x0, 0x100000000, 0x2, 0x8000, 0x1, 0xa83e, 0x6, 0x800, 0x1000, 0xd2b6, 0x100000000, 0x8, 0x9, 0x8001, 0x7, 0x9, 0x6, 0x7, 0x2, 0x0, 0xce1, 0xfffffffffffffffb, 0x10000, 0xba0000000, 0x10001, 0x1], [0x1, 0x401, 0xffff, 0x9, 0xc5, 0x9, 0xffffffffffffff7f, 0x0, 0x101, 0x3f7, 0x0, 0x8, 0x6, 0x439f, 0x81, 0x4, 0x0, 0x9361, 0x0, 0x2, 0x8c4a, 0x9, 0x80, 0x0, 0x7, 0x20, 0x57, 0x100000001, 0x6, 0x80, 0x8f3b, 0x0, 0x4c8, 0x3, 0x200, 0x4c5d, 0x4, 0x7, 0xedb, 0x9, 0x7, 0x72, 0x8, 0x5, 0x8, 0x0, 0x2, 0x1, 0x9, 0x10001, 0x4, 0xfffffffffffffff9, 0x7ff, 0x7, 0xbd, 0x1f, 0x2, 0x901e, 0x60, 0x7f, 0x5a], [0x7ff, 0x3, 0xa87f, 0xfff, 0x7fff, 0x5, 0xa2a0, 0x9, 0x4, 0xfffffffffffff571, 0x80000000, 0x8001, 0x4, 0x2, 0x1f, 0xfffffffffffffffa, 0x4, 0x6, 0x401, 0x5, 0x0, 0x0, 0x82, 0x8fb6, 0x7, 0x7, 0x5, 0x81, 0xfffffffffffff801, 0xa7, 0x81, 0x6da, 0x7, 0x10000, 0x3, 0x64, 0x4, 0xcd81, 0xfff, 0x4, 0x93e8, 0x6, 0x10001, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2cab, 0x0, 0x84e9, 0x70000000, 0xffff, 0x7, 0x0, 0x7, 0x3f0000000000000, 0x2000000, 0x3cab, 0x5, 0x3b2, 0x3, 0x20, 0x8], [0x6, 0x0, 0x6, 0x9, 0xfffffffffffffffa, 0x40000000000, 0x0, 0x8, 0x1e99, 0x9, 0x40, 0x2, 0x6, 0x3, 0xffff, 0xada, 0x9, 0x7f, 0x20, 0xfffffffffffffffb, 0x401, 0x0, 0x3, 0x8, 0x3, 0x0, 0x20, 0x7, 0x7, 0x5, 0x1000, 0x8, 0x5, 0x8000, 0x2, 0x8001, 0x401, 0x4, 0x80, 0x1, 0x8, 0x8, 0x100000001, 0x9, 0x0, 0x0, 0x3, 0x2, 0x5, 0x71c, 0x1000, 0x9, 0x8, 0xffffffffffffffff, 0x0, 0x72b, 0x0, 0xffffffffffff0001, 0xcc, 0xfffffffffffffff9, 0xa140, 0xffffffff, 0x7]}, 0x45c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 21:22:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000fe000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x81, 0x32, &(0x7f0000000800)="0ff79b8ce27f7e0515b4e50097a801ca67a6f219a6233d3153907a3c12feaced9278fff9a6a1c1b95ac66f5c9f91c534a577129a47e56e1a910ab2b81514337f8bb5053a868019ae5b49a658e9cce99814bb59555372bb327b08002f0728f656ed094816eeacfa96498173dffe000000000000000000001000000000002345f781", &(0x7f0000000380)=""/50}, 0x28) 21:22:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000fe000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x81, 0x32, &(0x7f0000000800)="0ff79b8ce27f7e0515b4e50097a801ca67a6f219a6233d3153907a3c12feaced9278fff9a6a1c1b95ac66f5c9f91c534a577129a47e56e1a910ab2b81514337f8bb5053a868019ae5b49a658e9cce99814bb59555372bb327b08002f0728f656ed094816eeacfa96498173dffe000000000000000000001000000000002345f781", &(0x7f0000000380)=""/50}, 0x28) [ 1217.536808] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) 21:22:25 executing program 0: r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x76) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @mcast1, 0x800}, {0xa, 0x4e20, 0x100000001, @mcast1}, 0x0, [0x9, 0x0, 0x3, 0x80000001, 0x58, 0x5, 0x0, 0x1000]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x8719, 0x0) bind(r1, &(0x7f0000000680)=@ax25={0x3, {"4a158a9cc76254"}}, 0x80) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0), 0x4400) fcntl$addseals(r3, 0x409, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x8}, &(0x7f00000004c0)=0x14) r5 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000780)={{0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xff, 0x3, r0, r0, 0x3}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000640)={0x3, &(0x7f0000000ac0)=[{}, {}, {}]}) fadvise64(r3, 0x0, 0x7, 0x4) sendmsg$netlink(r6, &(0x7f0000000340)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa0000}, 0xc, &(0x7f0000000940)=[{&(0x7f00000044c0)=ANY=[@ANYBLOB], 0x1}], 0x1, 0x0, 0x0, 0x81}, 0x8000) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r4, &(0x7f0000000740)=0x4) accept4$packet(r2, 0x0, &(0x7f0000000900), 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x20) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) waitid(0x2, r0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000800)=ANY=[]) [ 1217.585328] FAT-fs (loop3): Filesystem has been set read-only [ 1217.616149] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) [ 1217.657414] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) [ 1217.694725] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) 21:22:25 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x488101) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="0353bc6cda81134519c286d07fa7df03f0e685c02a445b0c6b00006a0000121b3df341f6cc8a9f95422d9a5bf400", @ANYRES32=0x0], &(0x7f0000000540)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x7}, {0xa, 0x4e23, 0x0, @local}, r3}}, 0x48) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {0xffffffff, 0x100, 0x11d}, 0x0, [0x6, 0x2, 0x0, 0x393d, 0x0, 0x4, 0x7ae, 0x9, 0x2, 0x8, 0x0, 0xfffffffffffffffb, 0x2, 0x9, 0x1, 0x5, 0x8001, 0xc12a, 0x7ff, 0x0, 0x0, 0x7, 0x3, 0x0, 0x6a1d8cf5, 0x0, 0x2ff78af2, 0x0, 0x3, 0x101, 0x4, 0x0, 0x9, 0x4, 0x9, 0x4, 0x4, 0x0, 0x100000000, 0x2, 0x8000, 0x1, 0xa83e, 0x6, 0x800, 0x1000, 0xd2b6, 0x100000000, 0x8, 0x9, 0x8001, 0x7, 0x9, 0x6, 0x7, 0x2, 0x0, 0xce1, 0xfffffffffffffffb, 0x10000, 0xba0000000, 0x10001, 0x1], [0x1, 0x401, 0xffff, 0x9, 0xc5, 0x9, 0xffffffffffffff7f, 0x0, 0x101, 0x3f7, 0x0, 0x8, 0x6, 0x439f, 0x81, 0x4, 0x0, 0x9361, 0x0, 0x2, 0x8c4a, 0x9, 0x80, 0x0, 0x7, 0x20, 0x57, 0x100000001, 0x6, 0x80, 0x8f3b, 0x0, 0x4c8, 0x3, 0x200, 0x4c5d, 0x4, 0x7, 0xedb, 0x9, 0x7, 0x72, 0x8, 0x5, 0x8, 0x0, 0x2, 0x1, 0x9, 0x10001, 0x4, 0xfffffffffffffff9, 0x7ff, 0x7, 0xbd, 0x1f, 0x2, 0x901e, 0x60, 0x7f, 0x5a], [0x7ff, 0x3, 0xa87f, 0xfff, 0x7fff, 0x5, 0xa2a0, 0x9, 0x4, 0xfffffffffffff571, 0x80000000, 0x8001, 0x4, 0x2, 0x1f, 0xfffffffffffffffa, 0x4, 0x6, 0x401, 0x5, 0x0, 0x0, 0x82, 0x8fb6, 0x7, 0x7, 0x5, 0x81, 0xfffffffffffff801, 0xa7, 0x81, 0x6da, 0x7, 0x10000, 0x3, 0x64, 0x4, 0xcd81, 0xfff, 0x4, 0x93e8, 0x6, 0x10001, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2cab, 0x0, 0x84e9, 0x70000000, 0xffff, 0x7, 0x0, 0x7, 0x3f0000000000000, 0x2000000, 0x3cab, 0x5, 0x3b2, 0x3, 0x20, 0x8], [0x6, 0x0, 0x6, 0x9, 0xfffffffffffffffa, 0x40000000000, 0x0, 0x8, 0x1e99, 0x9, 0x40, 0x2, 0x6, 0x3, 0xffff, 0xada, 0x9, 0x7f, 0x20, 0xfffffffffffffffb, 0x401, 0x0, 0x3, 0x8, 0x3, 0x0, 0x20, 0x7, 0x7, 0x5, 0x1000, 0x8, 0x5, 0x8000, 0x2, 0x8001, 0x401, 0x4, 0x80, 0x1, 0x8, 0x8, 0x100000001, 0x9, 0x0, 0x0, 0x3, 0x2, 0x5, 0x71c, 0x1000, 0x9, 0x8, 0xffffffffffffffff, 0x0, 0x72b, 0x0, 0xffffffffffff0001, 0xcc, 0xfffffffffffffff9, 0xa140, 0xffffffff, 0x7]}, 0x45c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 21:22:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x10}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 21:22:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000600)=r0) 21:22:26 executing program 1: r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x76) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @mcast1, 0x800}, {0xa, 0x4e20, 0x100000001, @mcast1}, 0x0, [0x9, 0x0, 0x3, 0x80000001, 0x58, 0x5, 0x0, 0x1000]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x8719, 0x0) bind(r1, &(0x7f0000000680)=@ax25={0x3, {"4a158a9cc76254"}}, 0x80) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0), 0x4400) fcntl$addseals(r3, 0x409, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x8}, &(0x7f00000004c0)=0x14) r5 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000780)={{0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xff, 0x3, r0, r0, 0x3}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000640)={0x3, &(0x7f0000000ac0)=[{}, {}, {}]}) fadvise64(r3, 0x0, 0x7, 0x4) sendmsg$netlink(r6, &(0x7f0000000340)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa0000}, 0xc, &(0x7f0000000940)=[{&(0x7f00000044c0)=ANY=[@ANYBLOB], 0x1}], 0x1, 0x0, 0x0, 0x81}, 0x8000) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r4, &(0x7f0000000740)=0x4) accept4$packet(r2, 0x0, &(0x7f0000000900), 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x20) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) waitid(0x2, r0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000800)=ANY=[]) 21:22:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0), 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') preadv(r2, &(0x7f000055ff80)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x3d, 0x3c) 21:22:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000600)=r0) 21:22:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x4004, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="040000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e46000000004001000000", 0x38}]) 21:22:26 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 21:22:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000600)=r0) [ 1218.569927] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x4004, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="040000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e46000000004001000000", 0x38}]) 21:22:26 executing program 0: r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x76) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @mcast1, 0x800}, {0xa, 0x4e20, 0x100000001, @mcast1}, 0x0, [0x9, 0x0, 0x3, 0x80000001, 0x58, 0x5, 0x0, 0x1000]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x8719, 0x0) bind(r1, &(0x7f0000000680)=@ax25={0x3, {"4a158a9cc76254"}}, 0x80) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0), 0x4400) fcntl$addseals(r3, 0x409, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x8}, &(0x7f00000004c0)=0x14) r5 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000780)={{0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xff, 0x3, r0, r0, 0x3}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000640)={0x3, &(0x7f0000000ac0)=[{}, {}, {}]}) fadvise64(r3, 0x0, 0x7, 0x4) sendmsg$netlink(r6, &(0x7f0000000340)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa0000}, 0xc, &(0x7f0000000940)=[{&(0x7f00000044c0)=ANY=[@ANYBLOB], 0x1}], 0x1, 0x0, 0x0, 0x81}, 0x8000) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r4, &(0x7f0000000740)=0x4) accept4$packet(r2, 0x0, &(0x7f0000000900), 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x20) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) waitid(0x2, r0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000800)=ANY=[]) 21:22:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000600)=r0) 21:22:27 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x488101) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="0353bc6cda81134519c286d07fa7df03f0e685c02a445b0c6b00006a0000121b3df341f6cc8a9f95422d9a5bf400", @ANYRES32=0x0], &(0x7f0000000540)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x7}, {0xa, 0x4e23, 0x0, @local}, r3}}, 0x48) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {0xffffffff, 0x100, 0x11d}, 0x0, [0x6, 0x2, 0x0, 0x393d, 0x0, 0x4, 0x7ae, 0x9, 0x2, 0x8, 0x0, 0xfffffffffffffffb, 0x2, 0x9, 0x1, 0x5, 0x8001, 0xc12a, 0x7ff, 0x0, 0x0, 0x7, 0x3, 0x0, 0x6a1d8cf5, 0x0, 0x2ff78af2, 0x0, 0x3, 0x101, 0x4, 0x0, 0x9, 0x4, 0x9, 0x4, 0x4, 0x0, 0x100000000, 0x2, 0x8000, 0x1, 0xa83e, 0x6, 0x800, 0x1000, 0xd2b6, 0x100000000, 0x8, 0x9, 0x8001, 0x7, 0x9, 0x6, 0x7, 0x2, 0x0, 0xce1, 0xfffffffffffffffb, 0x10000, 0xba0000000, 0x10001, 0x1], [0x1, 0x401, 0xffff, 0x9, 0xc5, 0x9, 0xffffffffffffff7f, 0x0, 0x101, 0x3f7, 0x0, 0x8, 0x6, 0x439f, 0x81, 0x4, 0x0, 0x9361, 0x0, 0x2, 0x8c4a, 0x9, 0x80, 0x0, 0x7, 0x20, 0x57, 0x100000001, 0x6, 0x80, 0x8f3b, 0x0, 0x4c8, 0x3, 0x200, 0x4c5d, 0x4, 0x7, 0xedb, 0x9, 0x7, 0x72, 0x8, 0x5, 0x8, 0x0, 0x2, 0x1, 0x9, 0x10001, 0x4, 0xfffffffffffffff9, 0x7ff, 0x7, 0xbd, 0x1f, 0x2, 0x901e, 0x60, 0x7f, 0x5a], [0x7ff, 0x3, 0xa87f, 0xfff, 0x7fff, 0x5, 0xa2a0, 0x9, 0x4, 0xfffffffffffff571, 0x80000000, 0x8001, 0x4, 0x2, 0x1f, 0xfffffffffffffffa, 0x4, 0x6, 0x401, 0x5, 0x0, 0x0, 0x82, 0x8fb6, 0x7, 0x7, 0x5, 0x81, 0xfffffffffffff801, 0xa7, 0x81, 0x6da, 0x7, 0x10000, 0x3, 0x64, 0x4, 0xcd81, 0xfff, 0x4, 0x93e8, 0x6, 0x10001, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2cab, 0x0, 0x84e9, 0x70000000, 0xffff, 0x7, 0x0, 0x7, 0x3f0000000000000, 0x2000000, 0x3cab, 0x5, 0x3b2, 0x3, 0x20, 0x8], [0x6, 0x0, 0x6, 0x9, 0xfffffffffffffffa, 0x40000000000, 0x0, 0x8, 0x1e99, 0x9, 0x40, 0x2, 0x6, 0x3, 0xffff, 0xada, 0x9, 0x7f, 0x20, 0xfffffffffffffffb, 0x401, 0x0, 0x3, 0x8, 0x3, 0x0, 0x20, 0x7, 0x7, 0x5, 0x1000, 0x8, 0x5, 0x8000, 0x2, 0x8001, 0x401, 0x4, 0x80, 0x1, 0x8, 0x8, 0x100000001, 0x9, 0x0, 0x0, 0x3, 0x2, 0x5, 0x71c, 0x1000, 0x9, 0x8, 0xffffffffffffffff, 0x0, 0x72b, 0x0, 0xffffffffffff0001, 0xcc, 0xfffffffffffffff9, 0xa140, 0xffffffff, 0x7]}, 0x45c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 21:22:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x4004, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="040000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e46000000004001000000", 0x38}]) 21:22:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$setopts(0x420d, r2, 0x8, 0x0) 21:22:27 executing program 1: r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x76) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @mcast1, 0x800}, {0xa, 0x4e20, 0x100000001, @mcast1}, 0x0, [0x9, 0x0, 0x3, 0x80000001, 0x58, 0x5, 0x0, 0x1000]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x8719, 0x0) bind(r1, &(0x7f0000000680)=@ax25={0x3, {"4a158a9cc76254"}}, 0x80) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0), 0x4400) fcntl$addseals(r3, 0x409, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x8}, &(0x7f00000004c0)=0x14) r5 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000780)={{0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xff, 0x3, r0, r0, 0x3}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000640)={0x3, &(0x7f0000000ac0)=[{}, {}, {}]}) fadvise64(r3, 0x0, 0x7, 0x4) sendmsg$netlink(r6, &(0x7f0000000340)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa0000}, 0xc, &(0x7f0000000940)=[{&(0x7f00000044c0)=ANY=[@ANYBLOB], 0x1}], 0x1, 0x0, 0x0, 0x81}, 0x8000) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r4, &(0x7f0000000740)=0x4) accept4$packet(r2, 0x0, &(0x7f0000000900), 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x20) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) waitid(0x2, r0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000800)=ANY=[]) 21:22:27 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0xc0b, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x0, 0x2, 0x81, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2, 0x81, 0x9d8}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x0, 0x5, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, 0x0, 0x5, r1, 0xa) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1f, 0x101, 0x1ff, 0xec76, 0x8, r5, 0x1}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x0, 0x3}, 0x0, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 21:22:27 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 21:22:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x4004, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="040000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e46000000004001000000", 0x38}]) [ 1219.614100] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1219.722196] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) [ 1219.789342] FAT-fs (loop3): Filesystem has been set read-only [ 1219.871311] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) 21:22:27 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0xc0b, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x0, 0x2, 0x81, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2, 0x81, 0x9d8}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x0, 0x5, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, 0x0, 0x5, r1, 0xa) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1f, 0x101, 0x1ff, 0xec76, 0x8, r5, 0x1}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x0, 0x3}, 0x0, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 21:22:27 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0xc0b, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x0, 0x2, 0x81, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2, 0x81, 0x9d8}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x0, 0x5, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, 0x0, 0x5, r1, 0xa) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1f, 0x101, 0x1ff, 0xec76, 0x8, r5, 0x1}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x0, 0x3}, 0x0, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) [ 1219.981164] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) [ 1220.042749] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000aac) 21:22:28 executing program 0: r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x76) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x4, @mcast1, 0x800}, {0xa, 0x4e20, 0x100000001, @mcast1}, 0x0, [0x9, 0x0, 0x3, 0x80000001, 0x58, 0x5, 0x0, 0x1000]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0xef4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x8719, 0x0) bind(r1, &(0x7f0000000680)=@ax25={0x3, {"4a158a9cc76254"}}, 0x80) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) sendfile(0xffffffffffffffff, r3, &(0x7f00000001c0), 0x4400) fcntl$addseals(r3, 0x409, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x8}, &(0x7f00000004c0)=0x14) r5 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000780)={{0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xff, 0x3, r0, r0, 0x3}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000640)={0x3, &(0x7f0000000ac0)=[{}, {}, {}]}) fadvise64(r3, 0x0, 0x7, 0x4) sendmsg$netlink(r6, &(0x7f0000000340)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa0000}, 0xc, &(0x7f0000000940)=[{&(0x7f00000044c0)=ANY=[@ANYBLOB], 0x1}], 0x1, 0x0, 0x0, 0x81}, 0x8000) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r4, &(0x7f0000000740)=0x4) accept4$packet(r2, 0x0, &(0x7f0000000900), 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x20) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100), 0x0, 0xffffffffffffffff) waitid(0x2, r0, &(0x7f0000000240), 0x0, &(0x7f00000006c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000800)=ANY=[]) 21:22:28 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) [ 1220.359590] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:28 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) [ 1220.668634] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:28 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0xc0b, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x0, 0x2, 0x81, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2, 0x81, 0x9d8}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x0, 0x5, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, 0x0, 0x5, r1, 0xa) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1f, 0x101, 0x1ff, 0xec76, 0x8, r5, 0x1}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x0, 0x3}, 0x0, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 21:22:28 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 21:22:28 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0xc0b, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x0, 0x2, 0x81, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2, 0x81, 0x9d8}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x0, 0x5, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, 0x0, 0x5, r1, 0xa) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1f, 0x101, 0x1ff, 0xec76, 0x8, r5, 0x1}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x0, 0x3}, 0x0, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 21:22:29 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 21:22:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0xc0b, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x0, 0x2, 0x81, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2, 0x81, 0x9d8}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x0, 0x5, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, 0x0, 0x5, r1, 0xa) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1f, 0x101, 0x1ff, 0xec76, 0x8, r5, 0x1}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x0, 0x3}, 0x0, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) [ 1221.067966] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1221.231845] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x8c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 21:22:29 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 21:22:29 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 21:22:29 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x8}, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x81, 0x200, 0x4, 0x6cff, 0x8, 0x9, 0x8, 0x80000000, 0xfffffffffffffffc, 0x7, 0x1, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0xc0b, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x0, 0x2, 0x81, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x1, 0x2, 0x81, 0x9d8}, r2, 0x9, r0, 0x9) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000000) write$cgroup_pid(r4, &(0x7f0000000380)=r2, 0x12) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x80, 0x3, 0x3, 0x9, 0x8, 0x1ff, 0x1, 0x6, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x1, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x5, 0x1000, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x400, 0x0, 0x5, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x100000000, 0x4, 0x2, 0xfffffffffffffff7, 0x6, 0x5}, 0x0, 0x5, r1, 0xa) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1f, 0x101, 0x1ff, 0xec76, 0x8, r5, 0x1}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x2, 0x5, 0x8, 0x0, 0x200, 0x8000, 0xb0eb920047bf6263, 0x1f, 0x9, 0x0, 0x2, 0x80000000, 0x2000, 0x3f, 0x7, 0x40, 0x7, 0x45f3036e, 0x5, 0x2, 0x3, 0x463, 0x4660fe0a, 0x4, 0x6, 0x4, 0x3f, 0x100000001, 0x87, 0x1, 0x7, 0x7, 0x3cc, 0x3, 0x62a5, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x4d8, 0x6, 0x5, 0x0, 0x3}, 0x0, 0x3, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0xffffffffffffffff, 0x7, 0xe8, 0x43, 0x0, 0x4, 0x0, 0x8, 0xf0fc, 0xffd, 0x76, 0x7, 0x94da, 0x4, 0x8001, 0x1f, 0x3, 0x9, 0xffffffffffffff81, 0x6, 0x1, 0xff, 0x100000001, 0x1000, 0x6, 0x10000, 0x200, 0x3ff, 0x1e, 0x7, 0x6, 0x3e000000, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x27, 0x3, @perf_config_ext={0x8, 0x9d8}, 0x140, 0x0, 0x7, 0x6, 0x3ff, 0x1, 0xff}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0xffff, 0x3, 0x10001, 0x8, 0xffffffffffffffff, 0x5}, 0x2c) 21:22:29 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000002c0), 0x3a0, 0x0, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$sock_bt(r0, 0x8906, &(0x7f0000000080)) 21:22:29 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x227) sendfile(r0, r0, &(0x7f0000000080), 0x10001) listen(0xffffffffffffffff, 0xed) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0)=0xf, 0xa198) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) [ 1221.758049] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:29 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 21:22:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0x800000002}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0x2, 0xbf}) 21:22:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)) [ 1222.143029] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:30 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000002c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/143, 0x8f}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000003, 0x400000000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 21:22:30 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 21:22:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x400000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000004c0)="04", 0x1}], 0x1) write(r1, &(0x7f0000000240)="2300000014000707030f00c0f635c63f280f550b00120f0a0811000100f5fe0012ff00", 0x23) [ 1222.428499] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x229, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 21:22:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x200000000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x200000000000005}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 21:22:30 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 21:22:30 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000002c0), 0x3a0, 0x0, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$sock_bt(r0, 0x8906, &(0x7f0000000080)) 21:22:30 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x29b) [ 1222.720509] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x34, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc}, {0x4}}}]}, 0x34}}, 0x0) 21:22:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000003a00)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffff582d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe000000008500000009000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 21:22:30 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000640)=0x4) 21:22:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x229, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 21:22:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:22:31 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) dup2(r0, r1) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) 21:22:31 executing program 1: r0 = socket$inet(0x10, 0x1000080003, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000070005031d856813000f00083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 21:22:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) 21:22:31 executing program 5: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@errors_continue='errors=\nontinue'}]}) [ 1223.207537] netlink: 'syz-executor1': attribute type 15 has an invalid length. 21:22:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1223.260522] ntfs: (device loop5): parse_options(): Invalid errors option argument: [ 1223.260522] ontinue [ 1223.331951] ntfs: (device loop5): parse_options(): Invalid errors option argument: [ 1223.331951] ontinue 21:22:31 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000002c0), 0x3a0, 0x0, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$sock_bt(r0, 0x8906, &(0x7f0000000080)) 21:22:31 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x20, 0x201}, 0x14}}, 0x0) 21:22:31 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2}, 0x4) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x10400) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x40840, 0x0) fstat(r0, &(0x7f0000000340)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB="2c7eba264cc96d620d680d6dce63"]) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000240), 0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x3232, 0x4) 21:22:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x229, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 21:22:31 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 21:22:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000180)={0x10}, 0x10) 21:22:31 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x20, 0x201}, 0x14}}, 0x0) 21:22:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x229, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 21:22:31 executing program 5: r0 = memfd_create(&(0x7f0000000080)="5bd295e7a5c45ebd0000", 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0801"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000003c0), &(0x7f00000005c0), 0x1000) [ 1223.882968] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1223.912912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1223.919778] IPVS: ftp: loaded support on port[0] = 21 21:22:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000100), &(0x7f0000000140)='em0+\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) accept4$llc(r0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000300)=0x10, 0x80800) 21:22:32 executing program 5: r0 = memfd_create(&(0x7f0000000080)="5bd295e7a5c45ebd0000", 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0801"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000003c0), &(0x7f00000005c0), 0x1000) [ 1224.447544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:22:32 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000002c0), 0x3a0, 0x0, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") ioctl$sock_bt(r0, 0x8906, &(0x7f0000000080)) 21:22:32 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x20, 0x201}, 0x14}}, 0x0) 21:22:32 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2}, 0x4) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x10400) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x40840, 0x0) fstat(r0, &(0x7f0000000340)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB="2c7eba264cc96d620d680d6dce63"]) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000240), 0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x3232, 0x4) 21:22:32 executing program 5: r0 = memfd_create(&(0x7f0000000080)="5bd295e7a5c45ebd0000", 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0801"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000003c0), &(0x7f00000005c0), 0x1000) 21:22:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000100), &(0x7f0000000140)='em0+\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) accept4$llc(r0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000300)=0x10, 0x80800) 21:22:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:32 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x20, 0x201}, 0x14}}, 0x0) 21:22:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:32 executing program 5: r0 = memfd_create(&(0x7f0000000080)="5bd295e7a5c45ebd0000", 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0801"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000003c0), &(0x7f00000005c0), 0x1000) 21:22:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000100), &(0x7f0000000140)='em0+\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) accept4$llc(r0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000300)=0x10, 0x80800) 21:22:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) [ 1225.301303] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1225.308586] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:22:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000100), &(0x7f0000000140)='em0+\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) accept4$llc(r0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000300)=0x10, 0x80800) [ 1225.351903] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1225.702833] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1225.709782] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:22:35 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2}, 0x4) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x10400) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x40840, 0x0) fstat(r0, &(0x7f0000000340)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB="2c7eba264cc96d620d680d6dce63"]) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000240), 0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x3232, 0x4) 21:22:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000100), &(0x7f0000000140)='em0+\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) accept4$llc(r0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000300)=0x10, 0x80800) 21:22:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000100), &(0x7f0000000140)='em0+\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) accept4$llc(r0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000300)=0x10, 0x80800) [ 1227.765839] IPVS: ftp: loaded support on port[0] = 21 [ 1227.859429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1227.866799] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1227.935728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1228.002729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1228.183550] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:22:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000100), &(0x7f0000000140)='em0+\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) accept4$llc(r0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000300)=0x10, 0x80800) 21:22:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 21:22:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) [ 1229.348233] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1230.261811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:22:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2}, 0x4) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x10400) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x40840, 0x0) fstat(r0, &(0x7f0000000340)) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB="2c7eba264cc96d620d680d6dce63"]) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000240), 0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x3232, 0x4) 21:22:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 21:22:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 21:22:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) 21:22:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) 21:22:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) [ 1231.270502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:22:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) [ 1231.315633] IPVS: ftp: loaded support on port[0] = 21 [ 1231.339477] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:22:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) 21:22:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 21:22:39 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa213, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1231.646940] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 21:22:41 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff}}, 0xa) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 21:22:41 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa213, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 21:22:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xbd, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x8, 0x2, [0x0, 0xff]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000380)={r3, 0x4f, "4693b63b5b928ad1bdec20a8764b0277c5c64f7e497c87f490b1d0bb5421149083b40383f0149f131b480f90497e707f2477ef79db789bdf994ab115895af43e10336f5cc1cee98793a20c28185273"}, &(0x7f0000000400)=0x57) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r0, &(0x7f0000000180)="b194d2f74bc8876345c455599b02b08a07569594f1d27df7b1e798f53c", 0x1d, 0x3, 0x0, 0x1, r2}, &(0x7f0000000280)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b300ff4f0138", 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:22:41 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa213, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 21:22:41 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa213, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1233.127356] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1233.150034] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:41 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, &(0x7f0000000200)='$keyring$md5sum.\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) [ 1233.188174] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1233.241894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:22:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000180)) 21:22:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000140), 0x4) 21:22:41 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa213, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 21:22:41 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa213, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 21:22:41 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa213, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1234.013855] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000180)) 21:22:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:22:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r1, &(0x7f0000000340)="0581c7000500000000000000ffa2ad88050000000000008c39160aaacb57a80000067d1a80e19e33e3c2e7725f4a5861153709000000f7402810247f0139d643ba0708e265756fe5eb8f5972eaecfffc2bd9e9aba5568a12843d4342277bd6adf74af03e90f5490f2a38ff07e4b0a084b53a683747f955a47ddc7100080000395da1a7ba8a7069cdb5f4eff4aae8b98ccd4245ad64ceaa7ad4974418b715a624f2cfdaf236512e17960229a1b3bc79b3603a800292fa7c36fb4f6c1342c60e17e6539f6bfeef0bae71fd57b9798d8b6370", 0xd1, 0x0, &(0x7f0000000100)={0xa, 0x100200000800, 0x1}, 0x1c) recvmmsg(r1, &(0x7f0000005740)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000007c0)=""/52, 0x34}}], 0x1, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}) [ 1234.321497] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000180)) 21:22:42 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa213, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 21:22:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000180)) 21:22:42 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x0, 0xadf, 0x8}, &(0x7f0000000600)=0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) clock_gettime(0x0, &(0x7f0000000240)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffbffffc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe000000a0010000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) [ 1234.705613] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:42 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa213, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 21:22:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:22:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={"30000000a9e700", 0x1ffe}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e10a9bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) shmget(0x1, 0xd000, 0x800, &(0x7f0000ff2000/0xd000)=nil) memfd_create(&(0x7f0000000340)="1a00", 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffffff, 0xfffffffffffffffd, 0x40002160) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) [ 1234.999108] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1235.062973] device nr0 entered promiscuous mode 21:22:43 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x0, 0xadf, 0x8}, &(0x7f0000000600)=0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) clock_gettime(0x0, &(0x7f0000000240)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffbffffc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe000000a0010000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) 21:22:43 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa213, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5, 0xffffffff}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 21:22:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1235.355209] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:22:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup(0xffffffffffffffff) [ 1235.645866] input: syz1 as /devices/virtual/input/input66 21:22:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1235.809305] input: syz1 as /devices/virtual/input/input67 21:22:43 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x0, 0xadf, 0x8}, &(0x7f0000000600)=0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) clock_gettime(0x0, &(0x7f0000000240)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffbffffc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe000000a0010000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) 21:22:44 executing program 1: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6, 0x0, 0x4, 0x0, 0x10001}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:22:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000700)={&(0x7f0000000300), 0xc, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r1, 0x701, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 21:22:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x2) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 21:22:44 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) open_by_handle_at(r0, &(0x7f0000000240)={0xa, 0x200000002, "a5eb"}, 0x0) 21:22:44 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 21:22:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={"30000000a9e700", 0x1ffe}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e10a9bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) shmget(0x1, 0xd000, 0x800, &(0x7f0000ff2000/0xd000)=nil) memfd_create(&(0x7f0000000340)="1a00", 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffffff, 0xfffffffffffffffd, 0x40002160) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) 21:22:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x0, 0x100000001}) 21:22:44 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) open_by_handle_at(r0, &(0x7f0000000240)={0xa, 0x200000002, "a5eb"}, 0x0) 21:22:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000fa00000000000000000000959500000000000000"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000200)=""/251}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r2, r1, 0x0, 0x348, &(0x7f00000000c0)="5e506cfe"}, 0x11) 21:22:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)) 21:22:44 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) open_by_handle_at(r0, &(0x7f0000000240)={0xa, 0x200000002, "a5eb"}, 0x0) 21:22:44 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x0, 0xadf, 0x8}, &(0x7f0000000600)=0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) clock_gettime(0x0, &(0x7f0000000240)) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffbffffc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe000000a0010000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) 21:22:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={"30000000a9e700", 0x1ffe}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e10a9bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) shmget(0x1, 0xd000, 0x800, &(0x7f0000ff2000/0xd000)=nil) memfd_create(&(0x7f0000000340)="1a00", 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffffff, 0xfffffffffffffffd, 0x40002160) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) 21:22:44 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) open_by_handle_at(r0, &(0x7f0000000240)={0xa, 0x200000002, "a5eb"}, 0x0) [ 1236.941267] device nr0 entered promiscuous mode 21:22:45 executing program 2: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) 21:22:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0xe7b4) 21:22:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f00000001c0)="058b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0xff21, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:22:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={"30000000a9e700", 0x1ffe}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e10a9bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) shmget(0x1, 0xd000, 0x800, &(0x7f0000ff2000/0xd000)=nil) memfd_create(&(0x7f0000000340)="1a00", 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffffff, 0xfffffffffffffffd, 0x40002160) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) 21:22:46 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:22:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f00000001c0)="058b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0xff21, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:22:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140), &(0x7f0000000180)="453c6686f60af724a7664e3820ab79cd721aa7c3c523", 0x16, 0xfffffffffffffffd) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={0x2e}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 21:22:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f00000001c0)="058b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0xff21, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:22:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 21:22:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={"30000000a9e700", 0x1ffe}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e10a9bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) shmget(0x1, 0xd000, 0x800, &(0x7f0000ff2000/0xd000)=nil) memfd_create(&(0x7f0000000340)="1a00", 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffffff, 0xfffffffffffffffd, 0x40002160) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) [ 1238.833065] Option ' ' to dns_resolver key: bad/missing value 21:22:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140), &(0x7f0000000180)="453c6686f60af724a7664e3820ab79cd721aa7c3c523", 0x16, 0xfffffffffffffffd) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={0x2e}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 1238.920113] Option ' ' to dns_resolver key: bad/missing value 21:22:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={"30000000a9e700", 0x1ffe}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e10a9bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) shmget(0x1, 0xd000, 0x800, &(0x7f0000ff2000/0xd000)=nil) memfd_create(&(0x7f0000000340)="1a00", 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffffff, 0xfffffffffffffffd, 0x40002160) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) 21:22:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='security.ima\x00', &(0x7f00000001c0)="058b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0xff21, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1239.050160] Option ' ' to dns_resolver key: bad/missing value 21:22:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0xfff}, &(0x7f0000000900)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'team0\x00'}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x5, 0x10, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131708220c7fc2c5483bbfa815f2832c3c69eb014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bff8469b8c21f4b8dbe6582ec91a8", [0x1, 0xffffffffffffffc1]}) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) 21:22:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140), &(0x7f0000000180)="453c6686f60af724a7664e3820ab79cd721aa7c3c523", 0x16, 0xfffffffffffffffd) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={0x2e}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 1239.240443] device nr0 entered promiscuous mode 21:22:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="0024ade3c90400000054db4f00000000bb6818218e5a0800000000009fff2286fd1b0779fbd593af5645500108d1aa36113ecc6ab366e7b7819960eb9e501ff574869fa6b8ce269474907d765dcd3666a035934b7b2377a7bff1670dc14f1449c468420e545210d431dd91a78cb734d1a484aeec55ccc714506f84390000000000736eaffbf483a812fb4b3be9b2871ce0f3534576b635ea8a6e56f3d989a087717bd0e6ce8ecec24c3bd08b275567a2f4ac5e3da1343f2c91f8925a014a50d125ed9a87314530d9678c010071e339e297d366bde3cc5643a2a270347f3f8a2a5efcdbaf4774156f18b127c11d2e159d03e2993966b385f411084ea7a7a132fd3c252021b00ab3cd6863edbe8ef83e269fff6a8e6e2adce8b6be1e5c27e5ce45f17c89ac8c8e3db3e4cc682bf2d7e63cd0c7502b40eed07ccc50f5311196e266428d9fd242e095c60be0a9fda82c455d7818346b94fbd21e5480431e3f33e7ff48c045b206beee871eba174556950a1f4792b9b6d6d39225e22c5541874956"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) [ 1239.287252] Option ' ' to dns_resolver key: bad/missing value 21:22:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140), &(0x7f0000000180)="453c6686f60af724a7664e3820ab79cd721aa7c3c523", 0x16, 0xfffffffffffffffd) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={0x2e}, &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 1240.202659] device nr0 entered promiscuous mode [ 1240.255576] device team0 entered promiscuous mode [ 1240.260815] device team_slave_0 entered promiscuous mode [ 1240.277521] device team_slave_1 entered promiscuous mode [ 1240.291137] 8021q: adding VLAN 0 to HW filter on device team0 [ 1240.322535] Option ' ' to dns_resolver key: bad/missing value 21:22:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) [ 1240.740893] device team0 left promiscuous mode [ 1240.745888] device team_slave_0 left promiscuous mode [ 1240.755480] device team_slave_1 left promiscuous mode [ 1241.182329] device team0 entered promiscuous mode [ 1241.187577] device team_slave_0 entered promiscuous mode [ 1241.193916] device team_slave_1 entered promiscuous mode [ 1241.201651] 8021q: adding VLAN 0 to HW filter on device team0 21:22:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={"30000000a9e700", 0x1ffe}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e10a9bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) shmget(0x1, 0xd000, 0x800, &(0x7f0000ff2000/0xd000)=nil) memfd_create(&(0x7f0000000340)="1a00", 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(0xffffffffffffffff, 0xfffffffffffffffd, 0x40002160) close(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) 21:22:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0xfff}, &(0x7f0000000900)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'team0\x00'}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x5, 0x10, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131708220c7fc2c5483bbfa815f2832c3c69eb014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bff8469b8c21f4b8dbe6582ec91a8", [0x1, 0xffffffffffffffc1]}) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) 21:22:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="0024ade3c90400000054db4f00000000bb6818218e5a0800000000009fff2286fd1b0779fbd593af5645500108d1aa36113ecc6ab366e7b7819960eb9e501ff574869fa6b8ce269474907d765dcd3666a035934b7b2377a7bff1670dc14f1449c468420e545210d431dd91a78cb734d1a484aeec55ccc714506f84390000000000736eaffbf483a812fb4b3be9b2871ce0f3534576b635ea8a6e56f3d989a087717bd0e6ce8ecec24c3bd08b275567a2f4ac5e3da1343f2c91f8925a014a50d125ed9a87314530d9678c010071e339e297d366bde3cc5643a2a270347f3f8a2a5efcdbaf4774156f18b127c11d2e159d03e2993966b385f411084ea7a7a132fd3c252021b00ab3cd6863edbe8ef83e269fff6a8e6e2adce8b6be1e5c27e5ce45f17c89ac8c8e3db3e4cc682bf2d7e63cd0c7502b40eed07ccc50f5311196e266428d9fd242e095c60be0a9fda82c455d7818346b94fbd21e5480431e3f33e7ff48c045b206beee871eba174556950a1f4792b9b6d6d39225e22c5541874956"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) [ 1241.518222] device team0 left promiscuous mode [ 1241.524838] device team_slave_0 left promiscuous mode [ 1241.532418] device team_slave_1 left promiscuous mode 21:22:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) [ 1242.558770] device team0 entered promiscuous mode [ 1242.570794] device team_slave_0 entered promiscuous mode [ 1242.586158] device team_slave_1 entered promiscuous mode [ 1242.596850] 8021q: adding VLAN 0 to HW filter on device team0 21:22:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0xfff}, &(0x7f0000000900)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'team0\x00'}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x5, 0x10, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131708220c7fc2c5483bbfa815f2832c3c69eb014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bff8469b8c21f4b8dbe6582ec91a8", [0x1, 0xffffffffffffffc1]}) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) [ 1242.613874] device nr0 entered promiscuous mode 21:22:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) [ 1242.845653] device team0 left promiscuous mode [ 1242.850533] device team_slave_0 left promiscuous mode [ 1242.858806] device team_slave_1 left promiscuous mode 21:22:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="0024ade3c90400000054db4f00000000bb6818218e5a0800000000009fff2286fd1b0779fbd593af5645500108d1aa36113ecc6ab366e7b7819960eb9e501ff574869fa6b8ce269474907d765dcd3666a035934b7b2377a7bff1670dc14f1449c468420e545210d431dd91a78cb734d1a484aeec55ccc714506f84390000000000736eaffbf483a812fb4b3be9b2871ce0f3534576b635ea8a6e56f3d989a087717bd0e6ce8ecec24c3bd08b275567a2f4ac5e3da1343f2c91f8925a014a50d125ed9a87314530d9678c010071e339e297d366bde3cc5643a2a270347f3f8a2a5efcdbaf4774156f18b127c11d2e159d03e2993966b385f411084ea7a7a132fd3c252021b00ab3cd6863edbe8ef83e269fff6a8e6e2adce8b6be1e5c27e5ce45f17c89ac8c8e3db3e4cc682bf2d7e63cd0c7502b40eed07ccc50f5311196e266428d9fd242e095c60be0a9fda82c455d7818346b94fbd21e5480431e3f33e7ff48c045b206beee871eba174556950a1f4792b9b6d6d39225e22c5541874956"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) [ 1243.632769] device team0 entered promiscuous mode [ 1243.637844] device team_slave_0 entered promiscuous mode [ 1243.643938] device team_slave_1 entered promiscuous mode [ 1243.650726] 8021q: adding VLAN 0 to HW filter on device team0 21:22:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0xfff}, &(0x7f0000000900)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'team0\x00'}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x5, 0x10, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131708220c7fc2c5483bbfa815f2832c3c69eb014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bff8469b8c21f4b8dbe6582ec91a8", [0x1, 0xffffffffffffffc1]}) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) [ 1243.743293] device team0 left promiscuous mode [ 1243.758986] device team_slave_0 left promiscuous mode [ 1243.767365] device team_slave_1 left promiscuous mode [ 1244.652967] device team0 entered promiscuous mode [ 1244.657990] device team_slave_0 entered promiscuous mode [ 1244.664046] device team_slave_1 entered promiscuous mode [ 1244.670619] 8021q: adding VLAN 0 to HW filter on device team0 21:22:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="0024ade3c90400000054db4f00000000bb6818218e5a0800000000009fff2286fd1b0779fbd593af5645500108d1aa36113ecc6ab366e7b7819960eb9e501ff574869fa6b8ce269474907d765dcd3666a035934b7b2377a7bff1670dc14f1449c468420e545210d431dd91a78cb734d1a484aeec55ccc714506f84390000000000736eaffbf483a812fb4b3be9b2871ce0f3534576b635ea8a6e56f3d989a087717bd0e6ce8ecec24c3bd08b275567a2f4ac5e3da1343f2c91f8925a014a50d125ed9a87314530d9678c010071e339e297d366bde3cc5643a2a270347f3f8a2a5efcdbaf4774156f18b127c11d2e159d03e2993966b385f411084ea7a7a132fd3c252021b00ab3cd6863edbe8ef83e269fff6a8e6e2adce8b6be1e5c27e5ce45f17c89ac8c8e3db3e4cc682bf2d7e63cd0c7502b40eed07ccc50f5311196e266428d9fd242e095c60be0a9fda82c455d7818346b94fbd21e5480431e3f33e7ff48c045b206beee871eba174556950a1f4792b9b6d6d39225e22c5541874956"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="0024ade3c90400000054db4f00000000bb6818218e5a0800000000009fff2286fd1b0779fbd593af5645500108d1aa36113ecc6ab366e7b7819960eb9e501ff574869fa6b8ce269474907d765dcd3666a035934b7b2377a7bff1670dc14f1449c468420e545210d431dd91a78cb734d1a484aeec55ccc714506f84390000000000736eaffbf483a812fb4b3be9b2871ce0f3534576b635ea8a6e56f3d989a087717bd0e6ce8ecec24c3bd08b275567a2f4ac5e3da1343f2c91f8925a014a50d125ed9a87314530d9678c010071e339e297d366bde3cc5643a2a270347f3f8a2a5efcdbaf4774156f18b127c11d2e159d03e2993966b385f411084ea7a7a132fd3c252021b00ab3cd6863edbe8ef83e269fff6a8e6e2adce8b6be1e5c27e5ce45f17c89ac8c8e3db3e4cc682bf2d7e63cd0c7502b40eed07ccc50f5311196e266428d9fd242e095c60be0a9fda82c455d7818346b94fbd21e5480431e3f33e7ff48c045b206beee871eba174556950a1f4792b9b6d6d39225e22c5541874956"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:57 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 21:22:57 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00'}) dup2(r0, r1) 21:22:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x2000050f}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 21:22:57 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xa6, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0xa6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00', &(0x7f0000000480)=""/47, 0x2f) 21:22:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9b, 0x5, [0x0, 0x8, 0x651e6fe7, 0x8, 0x7f]}, &(0x7f0000009140)=0x12) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x9, 0x0, 0x5}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="a700000060b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d43eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a55899e8c222ba2aeacbfa22f711efb5881a6ed6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73855b9057e460e1ef179151687fe11dc964d749abba7b4065823d051284bba00a9a0ac6dcc7e7264a5"], &(0x7f000000a740)=0x1) 21:22:57 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00'}) dup2(r0, r1) 21:22:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:22:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="0024ade3c90400000054db4f00000000bb6818218e5a0800000000009fff2286fd1b0779fbd593af5645500108d1aa36113ecc6ab366e7b7819960eb9e501ff574869fa6b8ce269474907d765dcd3666a035934b7b2377a7bff1670dc14f1449c468420e545210d431dd91a78cb734d1a484aeec55ccc714506f84390000000000736eaffbf483a812fb4b3be9b2871ce0f3534576b635ea8a6e56f3d989a087717bd0e6ce8ecec24c3bd08b275567a2f4ac5e3da1343f2c91f8925a014a50d125ed9a87314530d9678c010071e339e297d366bde3cc5643a2a270347f3f8a2a5efcdbaf4774156f18b127c11d2e159d03e2993966b385f411084ea7a7a132fd3c252021b00ab3cd6863edbe8ef83e269fff6a8e6e2adce8b6be1e5c27e5ce45f17c89ac8c8e3db3e4cc682bf2d7e63cd0c7502b40eed07ccc50f5311196e266428d9fd242e095c60be0a9fda82c455d7818346b94fbd21e5480431e3f33e7ff48c045b206beee871eba174556950a1f4792b9b6d6d39225e22c5541874956"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:58 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00'}) dup2(r0, r1) [ 1250.126199] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 21:22:58 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 21:22:58 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00'}) dup2(r0, r1) 21:22:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r6 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000004c0)={@mcast1, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 21:22:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9b, 0x5, [0x0, 0x8, 0x651e6fe7, 0x8, 0x7f]}, &(0x7f0000009140)=0x12) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x9, 0x0, 0x5}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="a700000060b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d43eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a55899e8c222ba2aeacbfa22f711efb5881a6ed6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73855b9057e460e1ef179151687fe11dc964d749abba7b4065823d051284bba00a9a0ac6dcc7e7264a5"], &(0x7f000000a740)=0x1) 21:22:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="0024ade3c90400000054db4f00000000bb6818218e5a0800000000009fff2286fd1b0779fbd593af5645500108d1aa36113ecc6ab366e7b7819960eb9e501ff574869fa6b8ce269474907d765dcd3666a035934b7b2377a7bff1670dc14f1449c468420e545210d431dd91a78cb734d1a484aeec55ccc714506f84390000000000736eaffbf483a812fb4b3be9b2871ce0f3534576b635ea8a6e56f3d989a087717bd0e6ce8ecec24c3bd08b275567a2f4ac5e3da1343f2c91f8925a014a50d125ed9a87314530d9678c010071e339e297d366bde3cc5643a2a270347f3f8a2a5efcdbaf4774156f18b127c11d2e159d03e2993966b385f411084ea7a7a132fd3c252021b00ab3cd6863edbe8ef83e269fff6a8e6e2adce8b6be1e5c27e5ce45f17c89ac8c8e3db3e4cc682bf2d7e63cd0c7502b40eed07ccc50f5311196e266428d9fd242e095c60be0a9fda82c455d7818346b94fbd21e5480431e3f33e7ff48c045b206beee871eba174556950a1f4792b9b6d6d39225e22c5541874956"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="0024ade3c90400000054db4f00000000bb6818218e5a0800000000009fff2286fd1b0779fbd593af5645500108d1aa36113ecc6ab366e7b7819960eb9e501ff574869fa6b8ce269474907d765dcd3666a035934b7b2377a7bff1670dc14f1449c468420e545210d431dd91a78cb734d1a484aeec55ccc714506f84390000000000736eaffbf483a812fb4b3be9b2871ce0f3534576b635ea8a6e56f3d989a087717bd0e6ce8ecec24c3bd08b275567a2f4ac5e3da1343f2c91f8925a014a50d125ed9a87314530d9678c010071e339e297d366bde3cc5643a2a270347f3f8a2a5efcdbaf4774156f18b127c11d2e159d03e2993966b385f411084ea7a7a132fd3c252021b00ab3cd6863edbe8ef83e269fff6a8e6e2adce8b6be1e5c27e5ce45f17c89ac8c8e3db3e4cc682bf2d7e63cd0c7502b40eed07ccc50f5311196e266428d9fd242e095c60be0a9fda82c455d7818346b94fbd21e5480431e3f33e7ff48c045b206beee871eba174556950a1f4792b9b6d6d39225e22c5541874956"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc545640afff9af97288ee0bb983881a4d5271b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) r7 = dup2(r6, r6) fcntl$getownex(r7, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 21:22:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="395e545ec372df4b1bc866a7d378bf867786ec01db2f729a3439cd79064ad4e3a28d3643d72fdf9ce23616b05fb2579e05f5cd1003a284433aea9ef90463fcf045df8e3a58f5ef4c571ee59b30083eeee16f0249ab"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='keyringvmnet0$\x00'}, 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000480)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 21:22:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="395e545ec372df4b1bc866a7d378bf867786ec01db2f729a3439cd79064ad4e3a28d3643d72fdf9ce23616b05fb2579e05f5cd1003a284433aea9ef90463fcf045df8e3a58f5ef4c571ee59b30083eeee16f0249ab"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='keyringvmnet0$\x00'}, 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000480)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 21:22:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000000040)=""/120, 0x78) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234278dd25d766070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:22:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="395e545ec372df4b1bc866a7d378bf867786ec01db2f729a3439cd79064ad4e3a28d3643d72fdf9ce23616b05fb2579e05f5cd1003a284433aea9ef90463fcf045df8e3a58f5ef4c571ee59b30083eeee16f0249ab"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='keyringvmnet0$\x00'}, 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000480)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 21:22:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 21:22:59 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 1251.014337] netlink: 'syz-executor1': attribute type 6 has an invalid length. 21:22:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9b, 0x5, [0x0, 0x8, 0x651e6fe7, 0x8, 0x7f]}, &(0x7f0000009140)=0x12) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x9, 0x0, 0x5}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="a700000060b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d43eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a55899e8c222ba2aeacbfa22f711efb5881a6ed6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73855b9057e460e1ef179151687fe11dc964d749abba7b4065823d051284bba00a9a0ac6dcc7e7264a5"], &(0x7f000000a740)=0x1) 21:22:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="395e545ec372df4b1bc866a7d378bf867786ec01db2f729a3439cd79064ad4e3a28d3643d72fdf9ce23616b05fb2579e05f5cd1003a284433aea9ef90463fcf045df8e3a58f5ef4c571ee59b30083eeee16f0249ab"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='keyringvmnet0$\x00'}, 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000000480)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) [ 1251.574330] netlink: 'syz-executor1': attribute type 6 has an invalid length. 21:22:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r6 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000004c0)={@mcast1, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 21:22:59 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140)=@req={0x0, 0x0, 0x0, 0x2}, 0x208b36dae9cf910d) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='oom_score_adj\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 21:22:59 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff004}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) 21:22:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9b, 0x5, [0x0, 0x8, 0x651e6fe7, 0x8, 0x7f]}, &(0x7f0000009140)=0x12) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x9, 0x0, 0x5}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="a700000060b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d43eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a55899e8c222ba2aeacbfa22f711efb5881a6ed6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73855b9057e460e1ef179151687fe11dc964d749abba7b4065823d051284bba00a9a0ac6dcc7e7264a5"], &(0x7f000000a740)=0x1) 21:22:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 21:22:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r6 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000004c0)={@mcast1, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 21:23:00 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 1252.454072] netlink: 'syz-executor1': attribute type 6 has an invalid length. 21:23:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r6 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000004c0)={@mcast1, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 21:23:00 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff004}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) 21:23:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 21:23:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r6 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000004c0)={@mcast1, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) [ 1253.206134] netlink: 'syz-executor5': attribute type 6 has an invalid length. 21:23:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 1253.611140] netlink: 'syz-executor1': attribute type 6 has an invalid length. 21:23:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r6 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000004c0)={@mcast1, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 21:23:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r6 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000004c0)={@mcast1, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 21:23:01 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff004}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) 21:23:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 1254.167190] netlink: 'syz-executor5': attribute type 6 has an invalid length. 21:23:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 21:23:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r6 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000004c0)={@mcast1, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 21:23:02 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff004}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) 21:23:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r6 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000004c0)={@mcast1, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 21:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0xa, 0x3) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000003c0)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) r6 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) listen(r2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x111081, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000500)={'gretap0\x00', 0x8}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f00000004c0)={@mcast1, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000340)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x0, 0x0, @remote}}, 0x5c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x18, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) [ 1255.148140] netlink: 'syz-executor1': attribute type 6 has an invalid length. 21:23:03 executing program 2: shmctl$IPC_STAT(0x0, 0xf, &(0x7f00000000c0)=""/192) [ 1255.346334] netlink: 'syz-executor5': attribute type 6 has an invalid length. 21:23:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net//..\x00', 0x0, 0x0) 21:23:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = memfd_create(&(0x7f00000003c0)='/dev/zero\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}}}, &(0x7f0000000400)=0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20a100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x5, 0x69, 0x8, 'queue0\x00', 0xf83}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$cgroup_ro(r3, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r5 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000380)=0x80, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x3, {{0xa, 0x4e21, 0x4, @loopback}}}, 0x88) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x7}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 21:23:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) uname(&(0x7f00000000c0)=""/88) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 21:23:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net//..\x00', 0x0, 0x0) 21:23:04 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net//..\x00', 0x0, 0x0) 21:23:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:23:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/202) 21:23:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006200)={&(0x7f0000000000), 0xc, &(0x7f00000061c0)={&(0x7f0000002fc0)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0xfffffffffffff000}]}, 0x28}}, 0x0) 21:23:04 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net//..\x00', 0x0, 0x0) 21:23:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/202) 21:23:05 executing program 4: setrlimit(0x8, &(0x7f00000a3ff0)) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) mmap(&(0x7f0000912000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 21:23:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006200)={&(0x7f0000000000), 0xc, &(0x7f00000061c0)={&(0x7f0000002fc0)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0xfffffffffffff000}]}, 0x28}}, 0x0) 21:23:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/202) 21:23:05 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = memfd_create(&(0x7f00000003c0)='/dev/zero\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}}}, &(0x7f0000000400)=0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20a100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x5, 0x69, 0x8, 'queue0\x00', 0xf83}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$cgroup_ro(r3, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r5 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000380)=0x80, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x3, {{0xa, 0x4e21, 0x4, @loopback}}}, 0x88) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x7}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 21:23:05 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = memfd_create(&(0x7f00000003c0)='/dev/zero\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}}}, &(0x7f0000000400)=0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20a100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x5, 0x69, 0x8, 'queue0\x00', 0xf83}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$cgroup_ro(r3, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r5 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000380)=0x80, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x3, {{0xa, 0x4e21, 0x4, @loopback}}}, 0x88) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x7}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 21:23:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) close(r3) 21:23:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$int_out(r0, 0x1, &(0x7f0000fd3ffc)) 21:23:05 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a000900010000e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 21:23:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006200)={&(0x7f0000000000), 0xc, &(0x7f00000061c0)={&(0x7f0000002fc0)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0xfffffffffffff000}]}, 0x28}}, 0x0) [ 1257.300983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 1257.326625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:23:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/202) [ 1257.368841] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 21:23:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3}, 0xe) 21:23:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) writev(r0, &(0x7f0000000100), 0x10000000000000e5) 21:23:05 executing program 0: clock_settime(0xa, &(0x7f0000000180)={0x77359400}) 21:23:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fadvise64(r0, 0x0, 0x42b4f45a, 0x4) 21:23:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="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", 0x200002, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) 21:23:06 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = memfd_create(&(0x7f00000003c0)='/dev/zero\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}}}, &(0x7f0000000400)=0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2e, &(0x7f00000005c0)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff80000000bf2000000000000095ad25a3f7d9b17c3f3326945457105dd0d40df7cba1e418f7316ad6250355b9a2e2047b6bc6d9cb09fae6fcf24634db3d8de6aa750900000096887fca7c4ea3e1fffc013bcdd8bf0c1cf73527b8c8fcb0c07af3351756aa0389b1e77ef58c68dee5c40941db724fa80e9d81e3e4b07be889c05f9b7d4598d6b169dd0d0507e08ebbcc4bbc5972fee4a5caa157cd954be3c62d256f44e50054c1e3f039ae053a0000000000000000000000000000000000000000000000000000000000ac8d70e07f0dcee18dedda1d5f9a66c711905a8261c6766ca139b48de8ca8c79abefc728cee1d8cfee78bb322b488820024cbcf6a9d62165ac6efeadbf658e2f791baad29ccd799d3de6ee593e11c9bfa041693e7996e18d96eed17681bb724b1f5b54b8b1c96064e81e472a1c7eba8aa74a5f40e9355efca01ffb42fa62da63445b837ec7aa70a851420e81de4977807fc6675396ff95a587e07c73088a3217fe"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20a100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x5, 0x69, 0x8, 'queue0\x00', 0xf83}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$cgroup_ro(r3, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r5 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000380)=0x80, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x3, {{0xa, 0x4e21, 0x4, @loopback}}}, 0x88) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x7}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 21:23:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006200)={&(0x7f0000000000), 0xc, &(0x7f00000061c0)={&(0x7f0000002fc0)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0xfffffffffffff000}]}, 0x28}}, 0x0) 21:23:06 executing program 5: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000001ffb)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x6c000000}, &(0x7f0000001fee)="520972757374e363757367725665783a4465", 0x0) 21:23:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) writev(r0, &(0x7f0000000100), 0x10000000000000e5) 21:23:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) writev(r0, &(0x7f0000000100), 0x10000000000000e5) 21:23:06 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = memfd_create(&(0x7f00000003c0)='/dev/zero\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}}}, &(0x7f0000000400)=0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20a100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x5, 0x69, 0x8, 'queue0\x00', 0xf83}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$cgroup_ro(r3, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r5 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000380)=0x80, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x3, {{0xa, 0x4e21, 0x4, @loopback}}}, 0x88) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x7}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 21:23:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) writev(r0, &(0x7f0000000100), 0x10000000000000e5) 21:23:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x200, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000340)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000080)={0x40, 0xe8, 0x1}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0xf8, r4, 0x1, 0xff, 0x6, @remote}, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @multicast2}}, 0xffffffffffffff5d) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000380)={"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"}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3) 21:23:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) writev(r0, &(0x7f0000000100), 0x10000000000000e5) 21:23:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) writev(r0, &(0x7f0000000100), 0x10000000000000e5) 21:23:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) writev(r0, &(0x7f0000000100), 0x10000000000000e5) 21:23:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) writev(r0, &(0x7f0000000100), 0x10000000000000e5) 21:23:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = memfd_create(&(0x7f00000003c0)='/dev/zero\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}}}, &(0x7f0000000400)=0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20a100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x5, 0x69, 0x8, 'queue0\x00', 0xf83}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$cgroup_ro(r3, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r5 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000380)=0x80, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x3, {{0xa, 0x4e21, 0x4, @loopback}}}, 0x88) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x7}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 21:23:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) writev(r0, &(0x7f0000000100), 0x10000000000000e5) 21:23:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:23:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) writev(r0, &(0x7f0000000100), 0x10000000000000e5) 21:23:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = memfd_create(&(0x7f00000003c0)='/dev/zero\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}}}, &(0x7f0000000400)=0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20a100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x5, 0x69, 0x8, 'queue0\x00', 0xf83}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$cgroup_ro(r3, &(0x7f0000000440)='pids.events\x00', 0x0, 0x0) r5 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000380)=0x80, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x3, {{0xa, 0x4e21, 0x4, @loopback}}}, 0x88) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x7}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 21:23:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x200, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000340)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000080)={0x40, 0xe8, 0x1}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0xf8, r4, 0x1, 0xff, 0x6, @remote}, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @multicast2}}, 0xffffffffffffff5d) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000380)={"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"}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3) 21:23:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x200, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000340)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000080)={0x40, 0xe8, 0x1}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0xf8, r4, 0x1, 0xff, 0x6, @remote}, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @multicast2}}, 0xffffffffffffff5d) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000380)={"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"}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3) 21:23:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x77, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 21:23:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x77, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 21:23:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x77, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 21:23:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b3e437d8827b", 0x102}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:23:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x200, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000340)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000080)={0x40, 0xe8, 0x1}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0xf8, r4, 0x1, 0xff, 0x6, @remote}, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @multicast2}}, 0xffffffffffffff5d) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000380)={"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"}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3) 21:23:08 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x77, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 21:23:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x200, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000340)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000080)={0x40, 0xe8, 0x1}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0xf8, r4, 0x1, 0xff, 0x6, @remote}, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @multicast2}}, 0xffffffffffffff5d) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000380)={"bb2d2276556fa6de7192454e0954b3d64e4c8bc2cb7e0bb9f579cdbde14bb9da1f78fdd369c96fe414b7d3ed892a1324b37079a0a159c2772c4b154bab51996fd798519eb22485103ec40db8c59646a06fe5f7d1cfe22fefd04f270a75c166947b29726a1ce5990b01f68e871debfbc62e39a8ac4d6469c6a0ceaf3a17c79c1aff9801345608b7e02aab938b70229f6b2b77934cda974bbfbd93d32123d16cd8f98f8813f79415eef991a39604ddd547c31e95736d94ea2ce94a7f844e4af1d9438e98ee9793c137b42d4f1822a34d2a0d85316f69d181948348d0f76a3f939eb206fcee7bd1e9e701b386c859b4e2e60e8f0c3bd74d1376bb441697c3240d9bd8ad2e9aab40380428b08dc3ccf6c5218918f21e0724b058d6815b760ecf8fbf01fa9cda98d9d5db92f90059a09a5b248f10ff95863f6d9f734df27bcb0ee3b47aac5f0ac4ea523a00a9db36b13954be9bd23e87f1d6e1950cb949859d0be7528233fee579b2676edacb060fe63da290dec3ddeb110c64845abb46d220d4abdc41f358fbe74a9d146f4ad576aaf970456cc0aa485acbc74641f35569bcd797f903d5874c7bd00cbdee62a130775319d4e33a98ddb6777154a98a4607079dc3dd00c0f995d2e39fd7cd72743f8264c5ccdf29348666e50d95a95e217dcf090944e12b864d698a45c09068048333d8c138efc37168c0042aae131f0caddbaa0575a170cd9748e3f8e3431a47a5b6643014d573c5f8f8fa6c3ac7dceee588c6797d3dcca8d55dac81b9ff6b6382c5d8d2f1e8bda3bee2560fd0731594726f1f10e8e89f411ac18d676492ee65de372875bb86f80b7e23e5f50195d11199eecb1710ebbd4893f697b55327520753d951e1359e0ef6ca64856b5de7a889e85ba017c108dc9647b481f1783b2da8cffc34f95e4cbb93f954aac2c95f849680c8446847debe5f5c6ddfdc050a4eab1aff037707dffaa7572faabfdd0d166d17f1dee895fe56a4b5c34f82724a371264f20264f117a96d46fa3baa40a57dad8c071e7fc465e05e8a8f1ec638413ce9929f6e7435bb747860e5b4490354648a27559fb1bac777d769fdd6f32440b7b5108bb0f1c99337e33b2c3310e12dc39f96efa73d73a36d625d8cb932216716f41189d5f086036e3b11a6df400401d062cec1597684f7e5ab1e90cc3e1183f9deee2651051e77f5da1867d40422a9a985280245c34e69b592b6bf5be91eb22294de8fb4eda128dddb4fb8a6f08bd482c916226911e22f3be88fa43a60fe57e8022982b6c4a6d107711d86222065c62ea974dddfe8730bacc558e3a6e4c2723bbb47b91c0204191d4551334f74e9be54d34925e656fa3bdde0200a97199aa914265354936ec758db41b6c227d3dc2e900932389ddfa6e46fa45590974f198b7af358857764ec850f29b8565664072b96a5a669376878"}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3) 21:23:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000140), 0x0, r2}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r3, 0x4}) 21:23:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x200, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000340)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000080)={0x40, 0xe8, 0x1}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0xf8, r4, 0x1, 0xff, 0x6, @remote}, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @multicast2}}, 0xffffffffffffff5d) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000380)={"bb2d2276556fa6de7192454e0954b3d64e4c8bc2cb7e0bb9f579cdbde14bb9da1f78fdd369c96fe414b7d3ed892a1324b37079a0a159c2772c4b154bab51996fd798519eb22485103ec40db8c59646a06fe5f7d1cfe22fefd04f270a75c166947b29726a1ce5990b01f68e871debfbc62e39a8ac4d6469c6a0ceaf3a17c79c1aff9801345608b7e02aab938b70229f6b2b77934cda974bbfbd93d32123d16cd8f98f8813f79415eef991a39604ddd547c31e95736d94ea2ce94a7f844e4af1d9438e98ee9793c137b42d4f1822a34d2a0d85316f69d181948348d0f76a3f939eb206fcee7bd1e9e701b386c859b4e2e60e8f0c3bd74d1376bb441697c3240d9bd8ad2e9aab40380428b08dc3ccf6c5218918f21e0724b058d6815b760ecf8fbf01fa9cda98d9d5db92f90059a09a5b248f10ff95863f6d9f734df27bcb0ee3b47aac5f0ac4ea523a00a9db36b13954be9bd23e87f1d6e1950cb949859d0be7528233fee579b2676edacb060fe63da290dec3ddeb110c64845abb46d220d4abdc41f358fbe74a9d146f4ad576aaf970456cc0aa485acbc74641f35569bcd797f903d5874c7bd00cbdee62a130775319d4e33a98ddb6777154a98a4607079dc3dd00c0f995d2e39fd7cd72743f8264c5ccdf29348666e50d95a95e217dcf090944e12b864d698a45c09068048333d8c138efc37168c0042aae131f0caddbaa0575a170cd9748e3f8e3431a47a5b6643014d573c5f8f8fa6c3ac7dceee588c6797d3dcca8d55dac81b9ff6b6382c5d8d2f1e8bda3bee2560fd0731594726f1f10e8e89f411ac18d676492ee65de372875bb86f80b7e23e5f50195d11199eecb1710ebbd4893f697b55327520753d951e1359e0ef6ca64856b5de7a889e85ba017c108dc9647b481f1783b2da8cffc34f95e4cbb93f954aac2c95f849680c8446847debe5f5c6ddfdc050a4eab1aff037707dffaa7572faabfdd0d166d17f1dee895fe56a4b5c34f82724a371264f20264f117a96d46fa3baa40a57dad8c071e7fc465e05e8a8f1ec638413ce9929f6e7435bb747860e5b4490354648a27559fb1bac777d769fdd6f32440b7b5108bb0f1c99337e33b2c3310e12dc39f96efa73d73a36d625d8cb932216716f41189d5f086036e3b11a6df400401d062cec1597684f7e5ab1e90cc3e1183f9deee2651051e77f5da1867d40422a9a985280245c34e69b592b6bf5be91eb22294de8fb4eda128dddb4fb8a6f08bd482c916226911e22f3be88fa43a60fe57e8022982b6c4a6d107711d86222065c62ea974dddfe8730bacc558e3a6e4c2723bbb47b91c0204191d4551334f74e9be54d34925e656fa3bdde0200a97199aa914265354936ec758db41b6c227d3dc2e900932389ddfa6e46fa45590974f198b7af358857764ec850f29b8565664072b96a5a669376878"}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3) 21:23:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x78010e08, 0x8001) 21:23:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b3e437d8827b", 0x102}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:23:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, r1/1000+10000}, 0x10) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r0, 0x1) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 21:23:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000140)=0x401, 0x66) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) 21:23:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x400) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000100)=0xffe0) 21:23:08 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab03) 21:23:08 executing program 4: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000200)=""/46, &(0x7f0000000240)=0x2e) [ 1260.948505] block nbd0: Receive control failed (result -22) 21:23:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000000c0)={r1, r0, 0xa}, 0x10) [ 1261.017102] block nbd0: Device being setup by another task [ 1261.081290] block nbd0: shutting down sockets 21:23:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000004c0)={[{@resize={'resize'}, 0x6c}]}) 21:23:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x7, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) 21:23:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/123, 0x7b}, 0x0) 21:23:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000000c0)={r1, r0, 0xa}, 0x10) 21:23:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x200, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000340)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000080)={0x40, 0xe8, 0x1}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0xf8, r4, 0x1, 0xff, 0x6, @remote}, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @multicast2}}, 0xffffffffffffff5d) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000380)={"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"}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x3) 21:23:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b3e437d8827b", 0x102}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) [ 1261.321612] REISERFS warning (device loop4): super-6507 reiserfs_parse_options: bad value 0x0000000000000000l for -oresize [ 1261.321612] 21:23:09 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=""/126, 0x3b}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000240), 0x4) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x838, 0x0, 0x9, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x3}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') 21:23:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000000c0)={r1, r0, 0xa}, 0x10) 21:23:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891a, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr}}) 21:23:09 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000480)=0x18) 21:23:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r1 = msgget$private(0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getuid() fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) socket$inet6(0xa, 0xe, 0x6f) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000680)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000006c0)={{0x6, r2, r3, r4, r3, 0x18, 0x9}, 0x20000000000800, 0x1000, 0x1f, 0x10001, 0x8, 0x30c4, r5, r6}) r7 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="31dff57ad5e5905299f0f8261b3e5220bb8797c9347a1a9e6061989d169908a2c27a753a68220a1ad20853e4e4589f90315d7da42924cbe2f0d51dd4b1a91383bc1d366369d8223be05887b04a2b423b1a017bad1f144975f529611024877dcdd7bf80000000000000000000000000"], &(0x7f00000002c0)=0x1) r8 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r8, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) write(r8, &(0x7f0000000200), 0x0) recvmmsg(r8, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000bf00)=""/139, 0x8b}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c0c0)=""/93, 0x5d}, {&(0x7f000000c140)=""/193, 0xc1}, {&(0x7f000000c240)=""/115, 0x73}], 0x5, &(0x7f000000c340)=""/106, 0x6a, 0xffffffff}, 0x6}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x10000000000000f7, 0x0, 0x0, 0x7d48bddc}, 0x100000001}], 0x2, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) recvmmsg(r8, &(0x7f0000002740)=[{{&(0x7f0000000600)=@nl=@proc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f0000001680)=""/198, 0xc6}], 0x3, 0x0, 0x0, 0xffffffffffffc1fb}, 0x5}, {{&(0x7f00000017c0)=@hci, 0x80, &(0x7f0000001940)=[{&(0x7f0000001840)=""/194, 0xc2}], 0x1, &(0x7f0000001980)=""/232, 0xe8, 0x5}, 0x7}, {{&(0x7f0000001a80)=@rc, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000001bc0)=""/12, 0xc}, {&(0x7f0000001c00)=""/101, 0x65}], 0x3, &(0x7f0000001cc0)=""/130, 0x82, 0x7}, 0x8}, {{&(0x7f0000001d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e00)=""/206, 0xce}], 0x1, &(0x7f0000001f40)=""/34, 0x22, 0xffffffff}, 0x2}, {{&(0x7f0000001f80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002000)=""/240, 0xf0}, {&(0x7f0000002100)=""/79, 0x4f}], 0x2, 0x0, 0x0, 0x10001}, 0xff}, {{&(0x7f00000021c0)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002240)=""/131, 0x83}, {&(0x7f0000002300)=""/55, 0x37}, {&(0x7f0000002340)=""/226, 0xe2}, {&(0x7f0000002440)=""/129, 0x81}, {&(0x7f0000002500)=""/98, 0x62}], 0x5, &(0x7f0000002600)=""/70, 0x46, 0x7f}, 0xdcf}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002680)=""/50, 0x32}], 0x1, &(0x7f0000002700)=""/31, 0x1f, 0xabf}, 0x81}], 0x7, 0x2000, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) 21:23:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000000c0)={r1, r0, 0xa}, 0x10) 21:23:10 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=""/126, 0x3b}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000240), 0x4) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x838, 0x0, 0x9, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x3}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') 21:23:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6200e3ffffff004b6d30b3e437d8827b", 0x102}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 21:23:10 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=""/126, 0x3b}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000240), 0x4) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x838, 0x0, 0x9, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x3}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') 21:23:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/228) 21:23:10 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=""/126, 0x3b}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000240), 0x4) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x838, 0x0, 0x9, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x3}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') 21:23:10 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=""/126, 0x3b}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000240), 0x4) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x838, 0x0, 0x9, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x3}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') 21:23:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/228) 21:23:10 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=""/126, 0x3b}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000240), 0x4) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x838, 0x0, 0x9, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x3}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') 21:23:11 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=""/126, 0x3b}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000240), 0x4) writev(r1, &(0x7f0000000080), 0x1a6) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x838, 0x0, 0x9, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x8, 0x3}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') 21:23:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fallocate(r0, 0x43, 0x0, 0x20005) 21:23:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/228) 21:23:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 21:23:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r1 = msgget$private(0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getuid() fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) socket$inet6(0xa, 0xe, 0x6f) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000680)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000006c0)={{0x6, r2, r3, r4, r3, 0x18, 0x9}, 0x20000000000800, 0x1000, 0x1f, 0x10001, 0x8, 0x30c4, r5, r6}) r7 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="31dff57ad5e5905299f0f8261b3e5220bb8797c9347a1a9e6061989d169908a2c27a753a68220a1ad20853e4e4589f90315d7da42924cbe2f0d51dd4b1a91383bc1d366369d8223be05887b04a2b423b1a017bad1f144975f529611024877dcdd7bf80000000000000000000000000"], &(0x7f00000002c0)=0x1) r8 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r8, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) write(r8, &(0x7f0000000200), 0x0) recvmmsg(r8, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000bf00)=""/139, 0x8b}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c0c0)=""/93, 0x5d}, {&(0x7f000000c140)=""/193, 0xc1}, {&(0x7f000000c240)=""/115, 0x73}], 0x5, &(0x7f000000c340)=""/106, 0x6a, 0xffffffff}, 0x6}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x10000000000000f7, 0x0, 0x0, 0x7d48bddc}, 0x100000001}], 0x2, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) recvmmsg(r8, &(0x7f0000002740)=[{{&(0x7f0000000600)=@nl=@proc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f0000001680)=""/198, 0xc6}], 0x3, 0x0, 0x0, 0xffffffffffffc1fb}, 0x5}, {{&(0x7f00000017c0)=@hci, 0x80, &(0x7f0000001940)=[{&(0x7f0000001840)=""/194, 0xc2}], 0x1, &(0x7f0000001980)=""/232, 0xe8, 0x5}, 0x7}, {{&(0x7f0000001a80)=@rc, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000001bc0)=""/12, 0xc}, {&(0x7f0000001c00)=""/101, 0x65}], 0x3, &(0x7f0000001cc0)=""/130, 0x82, 0x7}, 0x8}, {{&(0x7f0000001d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e00)=""/206, 0xce}], 0x1, &(0x7f0000001f40)=""/34, 0x22, 0xffffffff}, 0x2}, {{&(0x7f0000001f80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002000)=""/240, 0xf0}, {&(0x7f0000002100)=""/79, 0x4f}], 0x2, 0x0, 0x0, 0x10001}, 0xff}, {{&(0x7f00000021c0)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002240)=""/131, 0x83}, {&(0x7f0000002300)=""/55, 0x37}, {&(0x7f0000002340)=""/226, 0xe2}, {&(0x7f0000002440)=""/129, 0x81}, {&(0x7f0000002500)=""/98, 0x62}], 0x5, &(0x7f0000002600)=""/70, 0x46, 0x7f}, 0xdcf}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002680)=""/50, 0x32}], 0x1, &(0x7f0000002700)=""/31, 0x1f, 0xabf}, 0x81}], 0x7, 0x2000, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) 21:23:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read(r2, &(0x7f0000001f80)=""/4096, 0x1000) 21:23:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/228) 21:23:11 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x2302}, 0x1}) 21:23:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/228) 21:23:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/228) [ 1263.801381] IPVS: ftp: loaded support on port[0] = 21 21:23:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80, 0x2}, {}], 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/228) 21:23:11 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x2302}, 0x1}) 21:23:11 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='memory.events\x00'}, 0x10) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x56, 0x84, 0x5, {0x3, 0x8a}, {0x100000000}, @ramp={0x9, 0x101, {0x0, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00, 0x0, 0x0, 0x500000000000000}) [ 1264.011957] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 1264.143670] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 1264.674556] bridge0: port 1(bridge_slave_0) entered blocking state [ 1264.680982] bridge0: port 1(bridge_slave_0) entered disabled state [ 1264.688284] device bridge_slave_0 entered promiscuous mode [ 1264.716594] bridge0: port 2(bridge_slave_1) entered blocking state [ 1264.723188] bridge0: port 2(bridge_slave_1) entered disabled state [ 1264.730120] device bridge_slave_1 entered promiscuous mode [ 1264.757313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1264.785159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1264.865108] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1264.895156] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1265.016604] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1265.024112] team0: Port device team_slave_0 added [ 1265.051334] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1265.058804] team0: Port device team_slave_1 added [ 1265.086166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1265.116248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1265.145096] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1265.152809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1265.160844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1265.190024] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1265.197731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1265.206518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1265.479396] bridge0: port 2(bridge_slave_1) entered blocking state [ 1265.485867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1265.492644] bridge0: port 1(bridge_slave_0) entered blocking state [ 1265.499021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1265.506757] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1265.782249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1266.445878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1266.537968] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1266.630415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1266.636707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1266.649036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1266.733410] 8021q: adding VLAN 0 to HW filter on device team0 21:23:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 21:23:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0xa00, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) 21:23:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x2302}, 0x1}) 21:23:15 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='memory.events\x00'}, 0x10) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x56, 0x84, 0x5, {0x3, 0x8a}, {0x100000000}, @ramp={0x9, 0x101, {0x0, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00, 0x0, 0x0, 0x500000000000000}) 21:23:15 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r1 = msgget$private(0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getuid() fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) socket$inet6(0xa, 0xe, 0x6f) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000680)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000006c0)={{0x6, r2, r3, r4, r3, 0x18, 0x9}, 0x20000000000800, 0x1000, 0x1f, 0x10001, 0x8, 0x30c4, r5, r6}) r7 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="31dff57ad5e5905299f0f8261b3e5220bb8797c9347a1a9e6061989d169908a2c27a753a68220a1ad20853e4e4589f90315d7da42924cbe2f0d51dd4b1a91383bc1d366369d8223be05887b04a2b423b1a017bad1f144975f529611024877dcdd7bf80000000000000000000000000"], &(0x7f00000002c0)=0x1) r8 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r8, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) write(r8, &(0x7f0000000200), 0x0) recvmmsg(r8, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000bf00)=""/139, 0x8b}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c0c0)=""/93, 0x5d}, {&(0x7f000000c140)=""/193, 0xc1}, {&(0x7f000000c240)=""/115, 0x73}], 0x5, &(0x7f000000c340)=""/106, 0x6a, 0xffffffff}, 0x6}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x10000000000000f7, 0x0, 0x0, 0x7d48bddc}, 0x100000001}], 0x2, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) recvmmsg(r8, &(0x7f0000002740)=[{{&(0x7f0000000600)=@nl=@proc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f0000001680)=""/198, 0xc6}], 0x3, 0x0, 0x0, 0xffffffffffffc1fb}, 0x5}, {{&(0x7f00000017c0)=@hci, 0x80, &(0x7f0000001940)=[{&(0x7f0000001840)=""/194, 0xc2}], 0x1, &(0x7f0000001980)=""/232, 0xe8, 0x5}, 0x7}, {{&(0x7f0000001a80)=@rc, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000001bc0)=""/12, 0xc}, {&(0x7f0000001c00)=""/101, 0x65}], 0x3, &(0x7f0000001cc0)=""/130, 0x82, 0x7}, 0x8}, {{&(0x7f0000001d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e00)=""/206, 0xce}], 0x1, &(0x7f0000001f40)=""/34, 0x22, 0xffffffff}, 0x2}, {{&(0x7f0000001f80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002000)=""/240, 0xf0}, {&(0x7f0000002100)=""/79, 0x4f}], 0x2, 0x0, 0x0, 0x10001}, 0xff}, {{&(0x7f00000021c0)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002240)=""/131, 0x83}, {&(0x7f0000002300)=""/55, 0x37}, {&(0x7f0000002340)=""/226, 0xe2}, {&(0x7f0000002440)=""/129, 0x81}, {&(0x7f0000002500)=""/98, 0x62}], 0x5, &(0x7f0000002600)=""/70, 0x46, 0x7f}, 0xdcf}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002680)=""/50, 0x32}], 0x1, &(0x7f0000002700)=""/31, 0x1f, 0xabf}, 0x81}], 0x7, 0x2000, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) 21:23:15 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='memory.events\x00'}, 0x10) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x56, 0x84, 0x5, {0x3, 0x8a}, {0x100000000}, @ramp={0x9, 0x101, {0x0, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00, 0x0, 0x0, 0x500000000000000}) [ 1267.340782] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 21:23:15 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000200)=[@in6]}, &(0x7f0000000340)=0x3) 21:23:15 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='memory.events\x00'}, 0x10) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x56, 0x84, 0x5, {0x3, 0x8a}, {0x100000000}, @ramp={0x9, 0x101, {0x0, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00, 0x0, 0x0, 0x500000000000000}) [ 1267.434245] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 21:23:15 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) 21:23:15 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='memory.events\x00'}, 0x10) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x56, 0x84, 0x5, {0x3, 0x8a}, {0x100000000}, @ramp={0x9, 0x101, {0x0, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00, 0x0, 0x0, 0x500000000000000}) [ 1267.591587] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 21:23:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x2302}, 0x1}) 21:23:15 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='memory.events\x00'}, 0x10) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x56, 0x84, 0x5, {0x3, 0x8a}, {0x100000000}, @ramp={0x9, 0x101, {0x0, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00, 0x0, 0x0, 0x500000000000000}) 21:23:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f00000002c0), &(0x7f0000002600)=0x4) [ 1267.772161] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 21:23:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0xa00, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) 21:23:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9204, 0xffff) 21:23:16 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='memory.events\x00'}, 0x10) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x56, 0x84, 0x5, {0x3, 0x8a}, {0x100000000}, @ramp={0x9, 0x101, {0x0, 0x0, 0x0, 0x9}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00, 0x0, 0x0, 0x500000000000000}) 21:23:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f00000005c0), &(0x7f0000000600), 0x8) 21:23:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004380)={0x0, 0x0, 0x2080, {0x0, 0xf004}, [], "af54e127cb76145cb2c794a996fd47d73462bff3fa8bb22f514dfae4457adce2a6c2705a9598fc5a2b7405ae529cc2436094cbb90485754a0a48f17824112b46ecd2c2f3cd11400263f1c75544a363bddf0de05c8a0f50520d3569ab69872eef1bee7cc8760e3253684d5fe7c2e875cb8feec2ff89ea975a808ad64e57a16977363a2ce28f0fb0f00d62eef32fe41230ee2c107c1fe1bd44dfe621010483c7bacf4684fe9ab60dca3503311ed22881d5e541e64e29ac79f3351b95da04d474353799c66e306663be5123859b4a7772ba46dd9f9981213a3de10b33b6fa408975bd28b300cc4f302df9b933dd7c76ca7d2a5914691533d72782b38757bf5176be39075a5bca388de43d9d526cf51783fde84cb14eb167a391b5a930b62fe8636eaafb62101cd98bffcafba1811f30a21f102c19ffa394c1084e6393b75cf0ef54277b9c233f1f8930ae6df20161c709c642984d5eac1d7c50dcde110bbcc6510c671cd24145dda8cac951f8273a24e6c75fa554892bdbba2695716f8a4a92c6ba0ade4dbc3f3ab68dda5370c92746620ce8ac42951b45493e3dfcc72544514126c799390bf347dfd4d8b6d8bac9124dd107e1d28b554f7880747864516aee413a3ae13136ea9b92851d2e5a22792789bc4bc2aad658a1dc91658a7bfe50a2bfa0adfac901fc55914c14402ccb1ba7cdb3c41d017c358b6d65cfd4c597f4bab9061b4719b73652ec3fac126338f69f6adc6be08cc85f9d13f6c7d0bfa86538cff9158170fd8f8a15647c0aba069161695e6b2ea68eb744501f41da2aa67acac0ba60a84ceaf96ed6ea1a1fd1f4dd366a741a08590edd34eb84395fbfe37c8eecb81b24c019d5c1792e177188a709049e866e2710cccdf80df917c3363ea216068c8acfffe9222836e59b9b20c2260dd5264fd6985141b584c0d5cbcb94db538c4fdfaba010a75b47ac3004520cc8a70e2034a8f5c31b449aed0941624141f80168c083aa489987a3e1cdd45f263ae0bad028fde0bb2081f61310f37cb1c4e29ebff677a43ae50891eaf4537eabe262d2adccbe76e9e2ba9970323541304fe2629cfa481b9c334356a26900f297c075909e4801964264b046215b42ed680c6ad5a176324fbd2fc35b641a4c6b0920d7f215d7b41bf21ec9c7f770b0c0b5471bd626871e2e72dee77249d975b7a71c4447ea137411611dd195589da176914553f4a37c746323466a1828228cccb5fa008bd505cc73728178522fd74828b7906c734981d1372ca659f8d8f5b944566e453617b9a3cea37ee43084482e527cb21562fda1ebfad771cbe5322dc7cd2d5ce419cee72d0a4c2d23ac248b41100fd21ab4763d06e93ba1c30e643e02699c6627c0600e150dd52453ae38523d5eaab9009ac5af76ba20f5d60ed06680bda4f726ef876c390cbf7f2f47cfe7bb78c2fc24899a4706c96a31c28e71270bef0b429cb46a7eccd470ebacc3ca1ace525d8602b0cb807a3880def6366350b665668f952620642009a75f0c54c1ee954bbbacdf77a010a1b51747b015db379c7bdc5d14ce9b44889b64fd4b4d411d9e0dab61d64b63312d2c48b40a11426b01da6c30af305f83083dc2c15a60e0f8e13431edcaf9a15676c902fc96ddce39924eb919f9cbde772860ef71f67939b2205fbe202eff96bf068dc81155ce4ba31a222fb21d8a7c05fafad70b5d4f1e92edaa49bb499d34f3a747df0da752c49514e9191371a0239d4dd3b734afbc262874400cb26cb44a300efe30fd5a3949d373ff84b88f26ea9b47c7fcd67a97e49c321598f88475cf330d49b31bc7dc77d439c8416a0b44bd423dcae4aecbaf98b3894d3103440575ee28156df88e8d919e7af48c3d40d3d9c861355801d40a4657cd6729492e551c97095aeeaff1f649146d402d1e7e8c445e878a98d2e120481179cccbbec0b1c9e45f24cfa754edb7420f36ce21f1759364c87090f9fb2c6c855869e6d60551a691d2c56c851dbe7a2d63eb5409e0e0d1567168e8ccc38d4d7ef94796d4f02053fda69b3ed7e34052af69c77c036819130bd067ab99a7ad6bec19ab6783a6c006f0681e4041248571aa5ea2a549471ea200661ac8575fd6290cbdcc798687ba22f4d57a79102c87b2e06dcbaf51e9846deeffb17d142ede817726efb29a1a8cc7d5951f39c7bbadc5ab695f717d11535dfc3d5976d7c7eb67b9e5489b5c1f8181c42b796ca8bd2fee9a1d25b358c3a5138afcfe39c1a6c7e0cffc25ae8cd805824f82822b2f10a570c615725f5038b6c256a3c9da1ef7c0dd048d2f3d51a719d44b28f1bb5b6152485401840f67732a2f95b8d0107c6b1e0885946cbcd0d1bcf50d9c484e872f5e7c22eabff97cfd25b5c69a7a2479dadead10781f97338180f1720c89b098e29fc4e9fad5a5aaa38b64db990b988925255df0bc1528524ecb4a4037191cb5abe9196dc786dc17b306440e2e2bdf9aa1057e52df908f7043e87518ca69165e342e0fbc5a77e5735265324a55c5ec6f89663ad2402cebdd518043737cc8c3d2e379829c9a55a2cf259692c2cf6c2b9616da3fb256b31bba1b464605431c671e298c817ca2ff5c0cfc421fcf97e3ad1b65e45863db29d8200c0ed621892cfb93faf09b53cf81dd3db2c2a1c9177e58a5c6f441a2dbae6ae3c608e9cf9f57e5a1fa6e9516cdce9a4896655b11150da0870bf905d1a13288536de91957aa26c89f0afdbc827920aafda3aa845642f54a239175b64a8a140828d21abdbf218929156f23f21a51a63d16c0c6de78fda45b91b92bb13eb6c594655c6c6fc40069b2ed76dc686d268a3719c7e12f13b0c81217e1186f71d7ae5de168599816d49bb1fc591c32e23d34997050153ee681b235d9eb82ac0904f14cd594a563d8e5939cd0afdb15a499bc2f53f6648b14db27626a804f669c4702d848902b87fbe010ad4f1c87859e54fcfd62d9be47ad1f0b74c7f452983f481b85e3c71f36f44910f3daa317c4c52e8a7ac2a47afcd6d307412a727c68c143821cf7ca7a9836e8504514528ca0ab024d2c7c3723042729152ead8d61287a5f682ab9ca182a878a82b55db7f99423f7548b4cf981741555e3e76f67eaccb9a828ac820326f907d96d245ac9013cccbcea6541de94706088fba721d64d287f4a8ef8e52f9511066ab900bce4017fb2c2c52d08908b02289511e51e0b7e61fcdae35b08d6bceecc5bff4f41765e3a5a30d02a5a071e203291f8148bda072daa01d5681af041874b70324a1779b06ca7dfa99bef61f981fde47e1cc1f50dccd2b9c10e7d1e41a4c32df8dd0d5399bc2d2224198c4ed43ab526bfab4f549ad9652ee46c404a4ed71116356aa9f5040ff3b62e8ed849f9698bba36807d41dde904f11968cb42e7ed789e96d925a3f4180217e552418e5c3c67a314e75bee913ef65f1d0747c27d284843903458390eddca79bb7427fbe9e7c16a389d1a420f5c6f4ccf74975acfa3fd425177e25f023e9c3b86665f44a4f010853113eb4f0ba4187a26ce2b49c8630fb86d9da1906c64f54ee5d68e4b8aa627130a400bb6e9d220e54b199af2a9e3ac4e5db0ef1cc801db1d84e0ffb25b1331c2a523e0b72da8c56e39f8fc74c4de41bcba0e84afcd227e503feb28e0cfba85efccc303432aee226c740ef75cd1bd8266976b939d5d7bf35df0dbd55f4e54558b3f0fbf25c30a93db7f0582e5e6eb0e51d7bc056c877d1799c854bd55893559c34c0f552ba20e13e40204227eacd24f1f56062f59578183c0206d5e30cdfbc9a00000597409906004f02ee26c15571c78506303e3742f93f35c7fe106092b4754b85728aad14e26e6ff9e3b4632de31d25e13403106d48afac692181156a57604847be95ec7c4811e577d30d9dcdbd861cb456578efb6a665a6a2054e4eef8c25e71a2b03b8e6c35d799fa0a6751231a9c968f8044a0cc9747097121b66be389036cd18dae982aa03c907e425ac62ec9fe700ece2f4f965afd47ad791e425663d64dce4d1d74d6d0d49251abef2d6243ef089a704c2ddb0e89a7d9e835ef952934bb57712ff5a55d6b8f9b1924e1bb055da81861d601d3b6406da0da105197c076563970c9a317fec01e245ffddd4a58b0e6489059749edbc80f2651c00a9b6ce3c18fb3d26293b45ce9d8ca0d59129c27d0d54f33137b3841e7c7db7a7cb7edc23a0b89ebdd95e785f9dca30dd1b417cbe614d2dbac4045474d8e735b0be986752db541d1b0bc6a46292d400ffcf440cdea91fdd77cadb6770990b8c15447eec482734f6b6e616c36dee65837796331d593f543ae182607ed2a09a8a8e377c6947e3aa0860ba5999e907f1e2bf63018a07182c1a1885bd3069294b8915bde81eb2d350f7860c738b7dffc49ff4f4ded4db066c5036cd9c53e4d770a56419e92f7ffb3f91d7e3c2fc01346f47660b48b0443bd23f14da77dab7b7ac0ca57fde5579bb39b3c6268c745d034ed27f47d63715ea12642f1982bfd72ac314b962c4724e11a7b3f3bab662ca774f37d9820f4d39d0b659b819862c20a4fddaf52a1c69d13c3317fec412338aa16264a2b51c5698290d401cd57226cc1df3546536df8d8c138def3bcda9075897569307ffdeee6d8235ab9f9ecbe611c1c2a2fbc96f440d381e296ed8cfcc95520621e432bdcf504c0aa8264ad973434ef46eaebeeaeb7482ea25880868601c0ee7cd68c009db7c8715b1ddebb41f2b0119488835688506f077f3de9aa315ae99022864ee1fb363184b3fae2c72192e834e128e8119c5ef060a2437f92b15f2857ee6b796c3b39777ff899ea05732931450d5069f9b7e7d5c15bbc1bedd41e19bdd596f921fc556659d2dad2bd560ef349433f8e6853b13fabceab29d26cbe4f2e8b5eadea1b4fbf6166991a4a250df69fbae312c165b03b1e2b5b30def3f25d2364bf6a580f7ea585994343928190d9842677e1fbd82b92f36a7719bc17309121dd1290bc2edf215192439288929fabeb3563dbdce1a0769bf5bd5dae39a849d619733258bed52612b4f60215ded481309adec620ee17009ebc88285c239100d7ed189f03ba84cc2afa4ea8d5cdd380343978c01275cb7d1a531bca38f16b2ff021918cc41472e26cdefbdba0113aeba26186de3db67db980e0226c4efdf079306c5a8c19e73044340eba69877feb68d0f0d1e34ff0a9642806043f73a413a85f70f390729a397aa772e407fef476a2d24f31657b0d298a65d243920b75360b3d48927d6ba6141804af2b84ef00ba355974ccfd40d20b03a88ed4d53a0a4854eb161b979dd5a97d5f0f78f2be8a7f7d2dfdccbd4fbfab2240c20bac0ae861c5c6bc2af5457d26ccc9465c0f45a999dcc26d634ee7d11ff99c90ddff08a54a14af58dd84d0b08eabdc378745b06043f817857c2508e5d2985792a137354e78eaa77ac6308b9a60a7d49079df4ab8f570462e408687dc7bcd9b1ea719394b5758f974a976af095dfec7c44cf8889a0d774a2fde288114f7f4c4f3cc78c869766b4db0b4a2ab22cb4e641354cff38322efc02b48493ad13f5ef68c8f30ff9940c9d5a78cd280f7c92acf35d4bf817654354ce7f45a28c30930f9e56c8e3949de16c5689e1350b13eae4e60c51ac3ae5d6afc5630a419baa674ba482ebe363e290223b4ee39287a598afc3268ea58634b9d523b70055f85bb7ad90b2b66d6cca43d42b4e6eea9a51605051b94b8f219dbab09063a8358f6bcc28b74603e6c03e8c858111b5d5a2780715035ab182406abd9cf827baeea90eb9cd737686649b2cd775cd6ffc43", "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"}) 21:23:16 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r1 = msgget$private(0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getuid() fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) socket$inet6(0xa, 0xe, 0x6f) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000680)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000006c0)={{0x6, r2, r3, r4, r3, 0x18, 0x9}, 0x20000000000800, 0x1000, 0x1f, 0x10001, 0x8, 0x30c4, r5, r6}) r7 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="31dff57ad5e5905299f0f8261b3e5220bb8797c9347a1a9e6061989d169908a2c27a753a68220a1ad20853e4e4589f90315d7da42924cbe2f0d51dd4b1a91383bc1d366369d8223be05887b04a2b423b1a017bad1f144975f529611024877dcdd7bf80000000000000000000000000"], &(0x7f00000002c0)=0x1) r8 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r8, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) write(r8, &(0x7f0000000200), 0x0) recvmmsg(r8, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, &(0x7f000000c2c0)=[{&(0x7f000000bf00)=""/139, 0x8b}, {&(0x7f000000bfc0)=""/220, 0xdc}, {&(0x7f000000c0c0)=""/93, 0x5d}, {&(0x7f000000c140)=""/193, 0xc1}, {&(0x7f000000c240)=""/115, 0x73}], 0x5, &(0x7f000000c340)=""/106, 0x6a, 0xffffffff}, 0x6}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x10000000000000f7, 0x0, 0x0, 0x7d48bddc}, 0x100000001}], 0x2, 0x2000, &(0x7f000000cec0)={0x0, 0x1c9c380}) recvmmsg(r8, &(0x7f0000002740)=[{{&(0x7f0000000600)=@nl=@proc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f0000001680)=""/198, 0xc6}], 0x3, 0x0, 0x0, 0xffffffffffffc1fb}, 0x5}, {{&(0x7f00000017c0)=@hci, 0x80, &(0x7f0000001940)=[{&(0x7f0000001840)=""/194, 0xc2}], 0x1, &(0x7f0000001980)=""/232, 0xe8, 0x5}, 0x7}, {{&(0x7f0000001a80)=@rc, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000001bc0)=""/12, 0xc}, {&(0x7f0000001c00)=""/101, 0x65}], 0x3, &(0x7f0000001cc0)=""/130, 0x82, 0x7}, 0x8}, {{&(0x7f0000001d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e00)=""/206, 0xce}], 0x1, &(0x7f0000001f40)=""/34, 0x22, 0xffffffff}, 0x2}, {{&(0x7f0000001f80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002000)=""/240, 0xf0}, {&(0x7f0000002100)=""/79, 0x4f}], 0x2, 0x0, 0x0, 0x10001}, 0xff}, {{&(0x7f00000021c0)=@nl=@proc, 0x80, &(0x7f0000002580)=[{&(0x7f0000002240)=""/131, 0x83}, {&(0x7f0000002300)=""/55, 0x37}, {&(0x7f0000002340)=""/226, 0xe2}, {&(0x7f0000002440)=""/129, 0x81}, {&(0x7f0000002500)=""/98, 0x62}], 0x5, &(0x7f0000002600)=""/70, 0x46, 0x7f}, 0xdcf}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002680)=""/50, 0x32}], 0x1, &(0x7f0000002700)=""/31, 0x1f, 0xabf}, 0x81}], 0x7, 0x2000, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) 21:23:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x353) timer_delete(0x0) 21:23:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) [ 1268.747483] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 21:23:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) [ 1268.914249] audit: type=1326 audit(1537564996.912:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21090 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0x0 21:23:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 21:23:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x3f, 0x0, "9f11ebcd0bf1474bb0954572c05b609c9d1c109d76a2c8d72747b2efce0db5948594ddd4a3b3dffbc73aedc4e460f3d4d0b4b164473122804ccc4a017a3d5bf06d81ee4c7aae0ce430974dc836f33bc4"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715a060037d4cc16f82a8bd54f0487ababab8b64afe95d93071e5eb9b005755c8b2552d6b022d6c7"}, 0xd8) 21:23:17 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40486312}], 0x0, 0x0, &(0x7f00000000c0)}) [ 1269.407005] binder: 21113:21114 ioctl c0306201 20a20000 returned -14 [ 1269.461035] binder: 21113:21115 unknown command 0 [ 1269.497927] binder: 21113:21115 ioctl c0306201 20a20000 returned -22 [ 1269.661096] audit: type=1326 audit(1537564997.652:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21090 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457679 code=0x0 21:23:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0xa00, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) 21:23:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 21:23:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = accept(r0, &(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000000c0)=0x80) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f0000000100)=@hci, 0x80, &(0x7f0000002600), 0x0, &(0x7f0000002680)=""/255, 0xff}}], 0x1, 0x0, 0x0) 21:23:18 executing program 1: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 21:23:18 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r1 = accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) 21:23:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 21:23:18 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r1 = accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) 21:23:18 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r1 = accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) 21:23:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 21:23:18 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r1 = accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) 21:23:18 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r1 = accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) 21:23:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 21:23:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0xa00, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) 21:23:20 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r1 = accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) 21:23:20 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r1 = accept(0xffffffffffffff9c, &(0x7f0000000780)=@alg, &(0x7f0000000800)=0x2c2) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) 21:23:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 21:23:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 21:23:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 21:23:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 21:23:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 21:23:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000240)="f20f1138c744240000000100c74424020f000000c7442406000000000f011c24c4c12954210f01c88fe998905e4d0fc75b00c4c25da8a4cb4e010000c4c3396c7c0da30c0f35670f38cd03", 0x4b}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:21 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) dup2(r1, r0) 21:23:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 21:23:21 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) dup2(r1, r0) [ 1274.562733] device bridge_slave_1 left promiscuous mode [ 1274.568352] bridge0: port 2(bridge_slave_1) entered disabled state 21:23:22 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) dup2(r1, r0) 21:23:22 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000600010423dcffb000", 0x1f) 21:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 21:23:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 21:23:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_delete(0x0) [ 1274.623474] device bridge_slave_0 left promiscuous mode [ 1274.629031] bridge0: port 1(bridge_slave_0) entered disabled state 21:23:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)) [ 1274.714507] netlink: 'syz-executor2': attribute type 6 has an invalid length. 21:23:22 executing program 0: eventfd(0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) listen(r0, 0x6) [ 1274.782227] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 21:23:22 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) dup2(r1, r0) 21:23:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_delete(0x0) 21:23:22 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map={0x20}}) 21:23:23 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x77d50800, 0xffffeb22}}}}}}, &(0x7f0000000100)) 21:23:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_delete(0x0) 21:23:23 executing program 0: eventfd(0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) listen(r0, 0x6) 21:23:23 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003b80)={0x0, 0x0}) write$binfmt_aout(r0, &(0x7f0000000680), 0x20) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000002500)=@hci, 0xffe3, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000003980), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x2, 0x0, &(0x7f00000005c0)={0x0, r1+30000000}) 21:23:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) [ 1275.579493] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:23:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_delete(0x0) 21:23:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 21:23:24 executing program 0: eventfd(0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) listen(r0, 0x6) 21:23:24 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}, {{&(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff, 0x7}}], 0x2, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0, 0x400000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f0000000480)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/48, 0x30, 0xdc}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x2, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r2}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) 21:23:24 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f00000000c0)) 21:23:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) [ 1278.509619] team0 (unregistering): Port device team_slave_1 removed [ 1278.520000] team0 (unregistering): Port device team_slave_0 removed [ 1278.531319] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1278.557672] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1278.633632] bond0 (unregistering): Released all slaves 21:23:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x608, [0x9, 0x0, 0x10001, 0x8, 0x2, 0x7, 0x2, 0x80]}, 0x5c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d160604030000000000000000000000000000ffff00000000000002a96e138cb86473000000000001fe"], 0x1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0060b160c5c6763ae0edb513fcb87bfbdfb9d03d7f90874b0efd644aae6eab1f0a6ceabd76afdda653edc8a25dbf5822d1eb03dfac"], 0x35}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) io_setup(0x0, &(0x7f00000000c0)) 21:23:26 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}, {{&(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff, 0x7}}], 0x2, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0, 0x400000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f0000000480)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/48, 0x30, 0xdc}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x2, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r2}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) 21:23:26 executing program 0: eventfd(0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prctl$intptr(0x29, 0x0) listen(r0, 0x6) 21:23:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 21:23:26 executing program 5: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x29, &(0x7f0000000000)="b90703e69ebf08bb64879e1086dd", &(0x7f0000000140)=""/41, 0x69}, 0x28) 21:23:26 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}, {{&(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff, 0x7}}], 0x2, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0, 0x400000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f0000000480)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/48, 0x30, 0xdc}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x2, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r2}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) 21:23:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 21:23:27 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}, {{&(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff, 0x7}}], 0x2, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0, 0x400000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f0000000480)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/48, 0x30, 0xdc}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x2, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r2}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) [ 1279.042828] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:23:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x608, [0x9, 0x0, 0x10001, 0x8, 0x2, 0x7, 0x2, 0x80]}, 0x5c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d160604030000000000000000000000000000ffff00000000000002a96e138cb86473000000000001fe"], 0x1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0060b160c5c6763ae0edb513fcb87bfbdfb9d03d7f90874b0efd644aae6eab1f0a6ceabd76afdda653edc8a25dbf5822d1eb03dfac"], 0x35}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) io_setup(0x0, &(0x7f00000000c0)) 21:23:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x608, [0x9, 0x0, 0x10001, 0x8, 0x2, 0x7, 0x2, 0x80]}, 0x5c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d160604030000000000000000000000000000ffff00000000000002a96e138cb86473000000000001fe"], 0x1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0060b160c5c6763ae0edb513fcb87bfbdfb9d03d7f90874b0efd644aae6eab1f0a6ceabd76afdda653edc8a25dbf5822d1eb03dfac"], 0x35}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) io_setup(0x0, &(0x7f00000000c0)) 21:23:27 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) 21:23:27 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}, {{&(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff, 0x7}}], 0x2, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0, 0x400000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f0000000480)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/48, 0x30, 0xdc}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x2, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r2}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) 21:23:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x608, [0x9, 0x0, 0x10001, 0x8, 0x2, 0x7, 0x2, 0x80]}, 0x5c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d160604030000000000000000000000000000ffff00000000000002a96e138cb86473000000000001fe"], 0x1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0060b160c5c6763ae0edb513fcb87bfbdfb9d03d7f90874b0efd644aae6eab1f0a6ceabd76afdda653edc8a25dbf5822d1eb03dfac"], 0x35}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) io_setup(0x0, &(0x7f00000000c0)) 21:23:27 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}, {{&(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff, 0x7}}], 0x2, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0, 0x400000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f0000000480)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/48, 0x30, 0xdc}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x2, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r2}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) 21:23:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x240200, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000280)={0x1, 0x0, 0x0, {0x77359400}, 0x2}) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000100), 0x1ff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), &(0x7f00000002c0)=0x8) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f000000020319000000070000000681", 0x10}], 0x1) writev(r2, &(0x7f0000000240), 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2284, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000400)}, &(0x7f0000000100), &(0x7f0000001400)=""/71, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 21:23:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x608, [0x9, 0x0, 0x10001, 0x8, 0x2, 0x7, 0x2, 0x80]}, 0x5c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d160604030000000000000000000000000000ffff00000000000002a96e138cb86473000000000001fe"], 0x1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0060b160c5c6763ae0edb513fcb87bfbdfb9d03d7f90874b0efd644aae6eab1f0a6ceabd76afdda653edc8a25dbf5822d1eb03dfac"], 0x35}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) io_setup(0x0, &(0x7f00000000c0)) 21:23:28 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}, {{&(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff, 0x7}}], 0x2, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0, 0x400000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f0000000480)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/48, 0x30, 0xdc}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x2, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r2}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) 21:23:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x608, [0x9, 0x0, 0x10001, 0x8, 0x2, 0x7, 0x2, 0x80]}, 0x5c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d160604030000000000000000000000000000ffff00000000000002a96e138cb86473000000000001fe"], 0x1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0060b160c5c6763ae0edb513fcb87bfbdfb9d03d7f90874b0efd644aae6eab1f0a6ceabd76afdda653edc8a25dbf5822d1eb03dfac"], 0x35}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) io_setup(0x0, &(0x7f00000000c0)) 21:23:28 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000100)=0x1000000000000002, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000004700), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x5d) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x442940) write$binfmt_script(r2, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 21:23:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback, 0x3}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x608, [0x9, 0x0, 0x10001, 0x8, 0x2, 0x7, 0x2, 0x80]}, 0x5c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d160604030000000000000000000000000000ffff00000000000002a96e138cb86473000000000001fe"], 0x1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0060b160c5c6763ae0edb513fcb87bfbdfb9d03d7f90874b0efd644aae6eab1f0a6ceabd76afdda653edc8a25dbf5822d1eb03dfac"], 0x35}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) io_setup(0x0, &(0x7f00000000c0)) 21:23:28 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}, {{&(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff, 0x7}}], 0x2, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0, 0x400000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f0000000480)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/48, 0x30, 0xdc}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x2, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r2}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) 21:23:29 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}, {{&(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff, 0x7}}], 0x2, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0, 0x400000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f0000000480)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/48, 0x30, 0xdc}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x2, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r2}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) 21:23:29 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000f80)=""/226, 0xe2}], 0x1, &(0x7f0000001080)=""/227, 0xe3}}, {{&(0x7f0000001180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/255, 0xff, 0x7}}], 0x2, 0x10000, &(0x7f00000045c0)={0x77359400}) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000002a00)=""/177, &(0x7f0000002ac0)=0xb1) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c40)=""/160, 0xa0, 0x400000}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) clock_gettime(0x0, &(0x7f00000027c0)={0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/73, 0x49}, {&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f0000000480)=""/218, 0xda}], 0x4, &(0x7f0000000600)=""/48, 0x30, 0xdc}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/78, 0x4e}, {&(0x7f0000001200)=""/143, 0x8f}], 0x3, &(0x7f0000001400)=""/252, 0xfc, 0xf0}, 0x3ff}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001500)=""/190, 0xbe}, {&(0x7f0000000d40)=""/60, 0x3c}], 0x2, &(0x7f00000015c0)=""/161, 0xa1, 0x8}, 0x1f}], 0x3, 0x10000, &(0x7f0000002800)={r2}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) 21:23:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x240200, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000280)={0x1, 0x0, 0x0, {0x77359400}, 0x2}) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000100), 0x1ff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), &(0x7f00000002c0)=0x8) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f000000020319000000070000000681", 0x10}], 0x1) writev(r2, &(0x7f0000000240), 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2284, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000400)}, &(0x7f0000000100), &(0x7f0000001400)=""/71, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 21:23:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$alg(0x26, 0x5, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f00000004c0)=[{&(0x7f0000001600)}], 0x2000000, &(0x7f0000001700)={[{@gqnoenforce='gqnoenforce'}, {@quota='quota'}, {@noattr2='noattr2'}, {@nodiscard='nodiscard'}, {@qnoenforce='qnoenforce'}, {@noikeep='noikeep'}]}) [ 1281.818787] XFS (loop1): Invalid superblock magic number 21:23:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x240200, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000280)={0x1, 0x0, 0x0, {0x77359400}, 0x2}) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000100), 0x1ff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), &(0x7f00000002c0)=0x8) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f000000020319000000070000000681", 0x10}], 0x1) writev(r2, &(0x7f0000000240), 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2284, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000400)}, &(0x7f0000000100), &(0x7f0000001400)=""/71, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 21:23:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x80045510, &(0x7f0000000080)) 21:23:30 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x80045510, &(0x7f0000000080)) 21:23:30 executing program 5: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x8e0) 21:23:30 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680), &(0x7f0000000b40), 0x0, 0xfffffffffffffffa) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 21:23:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x240200, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000280)={0x1, 0x0, 0x0, {0x77359400}, 0x2}) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000100), 0x1ff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), &(0x7f00000002c0)=0x8) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f000000020319000000070000000681", 0x10}], 0x1) writev(r2, &(0x7f0000000240), 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2284, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000400)}, &(0x7f0000000100), &(0x7f0000001400)=""/71, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 21:23:30 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x80045510, &(0x7f0000000080)) 21:23:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TIOCGPGRP(r0, 0x5415, &(0x7f0000000300)) 21:23:31 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x80045510, &(0x7f0000000080)) 21:23:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) [ 1283.195088] IPVS: ftp: loaded support on port[0] = 21 21:23:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3a5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) dup2(r0, r1) 21:23:31 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:31 executing program 5: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x8e0) 21:23:31 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:32 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) [ 1285.830093] bridge0: port 1(bridge_slave_0) entered blocking state [ 1285.836579] bridge0: port 1(bridge_slave_0) entered disabled state [ 1285.843777] device bridge_slave_0 entered promiscuous mode [ 1285.987646] bridge0: port 2(bridge_slave_1) entered blocking state [ 1285.994359] bridge0: port 2(bridge_slave_1) entered disabled state [ 1286.001288] device bridge_slave_1 entered promiscuous mode [ 1286.137498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1286.166760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1286.343606] device bridge_slave_1 left promiscuous mode [ 1286.349150] bridge0: port 2(bridge_slave_1) entered disabled state [ 1286.403093] device bridge_slave_0 left promiscuous mode [ 1286.408554] bridge0: port 1(bridge_slave_0) entered disabled state [ 1286.454078] device bridge_slave_1 left promiscuous mode [ 1286.459529] bridge0: port 2(bridge_slave_1) entered disabled state [ 1286.503219] device bridge_slave_0 left promiscuous mode [ 1286.508692] bridge0: port 1(bridge_slave_0) entered disabled state [ 1288.569403] team0 (unregistering): Port device team_slave_1 removed [ 1288.579489] team0 (unregistering): Port device team_slave_0 removed [ 1288.590304] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1288.627808] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1288.703513] bond0 (unregistering): Released all slaves [ 1288.756087] team0 (unregistering): Port device team_slave_1 removed [ 1288.767596] team0 (unregistering): Port device team_slave_0 removed [ 1288.777624] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1288.847055] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1288.903732] bond0 (unregistering): Released all slaves [ 1288.961300] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1288.995776] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1289.032649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1289.039501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1289.068698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1289.076541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1289.217357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1289.224935] team0: Port device team_slave_0 added [ 1289.268044] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1289.275707] team0: Port device team_slave_1 added [ 1289.319385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1289.369503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1289.422839] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1289.430007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1289.447245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1289.486375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1289.493631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1289.511110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1289.973426] bridge0: port 2(bridge_slave_1) entered blocking state [ 1289.979828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1289.986683] bridge0: port 1(bridge_slave_0) entered blocking state [ 1289.993100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1290.007658] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1291.032254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1291.227831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1291.319573] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1291.413093] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1291.419243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1291.427150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1291.523154] 8021q: adding VLAN 0 to HW filter on device team0 21:23:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 21:23:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 21:23:40 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:40 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 21:23:40 executing program 5: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x8e0) 21:23:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 21:23:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 21:23:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 21:23:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 21:23:41 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 21:23:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xdc, 0x40}, 0xffffffffffffff9e) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x18) 21:23:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 21:23:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 21:23:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) clone(0x821002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc018620b, 0x0) 21:23:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x4) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mremap(&(0x7f0000fd2000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gretap0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a13a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cb0600000000000000f205e9904a479481196faa5c0a597d198a10f335651399ebcab28ca47f4092361075d310a1ba963c91000000000000000000"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x4) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) [ 1293.711179] binder: 21882:21883 ioctl c018620b 0 returned -14 21:23:42 executing program 5: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x8e0) 21:23:42 executing program 0: socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) flistxattr(r1, &(0x7f0000000000)=""/7, 0x7) 21:23:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602000000fde80001024000040d001600000500000005000000", 0x29}], 0x1) 21:23:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) clone(0x821002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc018620b, 0x0) 21:23:42 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9b"}, 0x119) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 21:23:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f61646a00000026e7080900040000") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000240)=0x5d, 0x401) 21:23:42 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9b"}, 0x119) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) [ 1294.085432] binder: 21899:21903 ioctl c018620b 0 returned -14 21:23:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x1b, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100), &(0x7f0000000ff0)={&(0x7f00000001c0), 0x8}) [ 1294.177990] hid-generic 0000:0000:0000.0006: item fetching failed at offset -816142911 [ 1294.197208] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 21:23:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x9, 0x1a, 0x0, 0xffffffffffffffff}) dup2(r1, r2) 21:23:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) clone(0x821002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc018620b, 0x0) [ 1294.232988] syz-executor0 (21918): /proc/21915/oom_adj is deprecated, please use /proc/21915/oom_score_adj instead. 21:23:42 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9b"}, 0x119) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 21:23:42 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0x10, 0x1, 0x9, 0x18, 0x0, 0x0, 0x18}}, &(0x7f00000003c0)=""/147, 0x1a, 0x93, 0x1}, 0x20) [ 1294.377715] binder: 21924:21928 ioctl c018620b 0 returned -14 [ 1294.387502] hid-generic 0000:0000:0000.0007: item fetching failed at offset -1581592959 [ 1294.409527] hid-generic: probe of 0000:0000:0000.0007 failed with error -22 21:23:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x40000) 21:23:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f61646a00000026e7080900040000") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000240)=0x5d, 0x401) 21:23:43 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9b"}, 0x119) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 21:23:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) clone(0x821002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc018620b, 0x0) 21:23:43 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0x10, 0x1, 0x9, 0x18, 0x0, 0x0, 0x18}}, &(0x7f00000003c0)=""/147, 0x1a, 0x93, 0x1}, 0x20) 21:23:43 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0x10, 0x1, 0x9, 0x18, 0x0, 0x0, 0x18}}, &(0x7f00000003c0)=""/147, 0x1a, 0x93, 0x1}, 0x20) [ 1295.054649] hid-generic 0000:0000:0000.0008: item fetching failed at offset -920139071 [ 1295.081130] binder: 21951:21953 ioctl c018620b 0 returned -14 [ 1295.093932] hid-generic: probe of 0000:0000:0000.0008 failed with error -22 21:23:43 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x14000000, 0x11000000}, 0x2c) 21:23:43 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x14000000, 0x11000000}, 0x2c) 21:23:43 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0x10, 0x1, 0x9, 0x18, 0x0, 0x0, 0x18}}, &(0x7f00000003c0)=""/147, 0x1a, 0x93, 0x1}, 0x20) 21:23:43 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 21:23:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f61646a00000026e7080900040000") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000240)=0x5d, 0x401) 21:23:43 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r1 = dup2(r0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000011000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000080)="660f21b7f24c0f2c7c3b5366baa000ec42adc4a121ed7c3ae266baf80cb803d5da8cef66bafc0cb0b3ee0fc79e00000000f3260f21ca2e420f01330f381d7eba", 0x40}], 0x1, 0x0, &(0x7f0000000200), 0x0) 21:23:43 executing program 2: clone(0x20000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), &(0x7f0000000140)='\x00', 0xfffffffffffffffd) 21:23:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x5}) 21:23:43 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x14000000, 0x11000000}, 0x2c) 21:23:43 executing program 2: clone(0x20000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), &(0x7f0000000140)='\x00', 0xfffffffffffffffd) 21:23:43 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x14000000, 0x11000000}, 0x2c) 21:23:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x6c}, @in6=@remote}}}, 0xf8}}, 0x0) 21:23:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f61646a00000026e7080900040000") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000240)=0x5d, 0x401) 21:23:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 21:23:43 executing program 2: clone(0x20000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), &(0x7f0000000140)='\x00', 0xfffffffffffffffd) 21:23:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000280)='./file0/file0\x00') 21:23:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) 21:23:43 executing program 2: clone(0x20000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), &(0x7f0000000140)='\x00', 0xfffffffffffffffd) 21:23:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 21:23:43 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/sockstat6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 21:23:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x10001}}, 0xa) 21:23:43 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(0xffffffffffffffff, 0x3, 0x4) 21:23:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$packet(0x11, 0x200000000000002, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [{}], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 21:23:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_drvinfo={0x8, "2f64155aff444ea16a3975cff0193e4f035ebea61fd66f19878ce493846084dd", "d5ad3c1e693da3a0cbcb28f8c4a37e798fb3cb2b98cddc01ffe38abddb30b8cf", "a0b3d988ba709d7365079947eb7a100679c653b1dd0872a803d6993b2431a2ac", "fe6c9b959907acc85d2bf9ae685526c945159b90908fd4bb59fc9c23e4ef52ba", "9510e9a42adfcd610e68defca039b60c5573ab46bbd2a17e0f8d507eb29e3d09", "bde496431c9a7c7a653090cb"}}) close(r2) close(r1) 21:23:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 21:23:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) 21:23:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x80}, 0x0, 0x1000000}) close(r0) 21:23:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r3, 0x0) 21:23:43 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 21:23:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)=""/82) 21:23:44 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000100)) 21:23:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001500190020ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 21:23:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x1) write$cgroup_int(r1, &(0x7f0000000000)=0x200, 0x12) 21:23:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@newae={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in6=@dev}, @in=@broadcast}, [@replay_val={0x10}]}, 0x50}}, 0x0) 21:23:44 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 21:23:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000080), 0xffffffffffffffff) 21:23:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000004c0)="eb", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x1f4, &(0x7f0000c61fc8)={&(0x7f0000000140)={"63726333322d67656e65726963000400"}}) 21:23:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:23:44 executing program 2: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001040)) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) 21:23:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x0) close(r2) poll(&(0x7f0000000040), 0x20000000000000e7, 0x0) [ 1297.022052] IPVS: ftp: loaded support on port[0] = 21 21:23:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x0) close(r2) poll(&(0x7f0000000040), 0x20000000000000e7, 0x0) 21:23:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:23:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x47) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000027c0)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 21:23:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x0, {0xa, 0x0, 0x0, @local, 0x1}}}, 0x3a) clone(0x821002102013fff, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0306201, 0x0) [ 1297.428979] IPv4: Oversized IP packet from 127.0.0.1 [ 1297.468529] IPVS: ftp: loaded support on port[0] = 21 [ 1297.583202] IPv4: Oversized IP packet from 127.0.0.1 21:23:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x100000001) 21:23:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x0) close(r2) poll(&(0x7f0000000040), 0x20000000000000e7, 0x0) [ 1299.092753] IPVS: stopping master sync thread 16336 ... [ 1299.351886] bridge0: port 1(bridge_slave_0) entered blocking state [ 1299.358507] bridge0: port 1(bridge_slave_0) entered disabled state [ 1299.366583] device bridge_slave_0 entered promiscuous mode [ 1299.425622] bridge0: port 1(bridge_slave_0) entered blocking state [ 1299.433774] bridge0: port 1(bridge_slave_0) entered disabled state [ 1299.440734] device bridge_slave_0 entered promiscuous mode [ 1299.448839] bridge0: port 2(bridge_slave_1) entered blocking state [ 1299.455834] bridge0: port 2(bridge_slave_1) entered disabled state [ 1299.464513] device bridge_slave_1 entered promiscuous mode [ 1299.506905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1299.516840] bridge0: port 2(bridge_slave_1) entered blocking state [ 1299.524965] bridge0: port 2(bridge_slave_1) entered disabled state [ 1299.533014] device bridge_slave_1 entered promiscuous mode [ 1299.548913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1299.595868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1299.671453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1299.747781] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1299.828991] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1299.903963] device bridge_slave_1 left promiscuous mode [ 1299.909505] bridge0: port 2(bridge_slave_1) entered disabled state [ 1299.963035] device bridge_slave_0 left promiscuous mode [ 1299.968520] bridge0: port 1(bridge_slave_0) entered disabled state [ 1302.011427] team0 (unregistering): Port device team_slave_1 removed [ 1302.021914] team0 (unregistering): Port device team_slave_0 removed [ 1302.032036] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1302.076426] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1302.153224] bond0 (unregistering): Released all slaves [ 1302.219608] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1302.266756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1302.273788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1302.289590] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1302.370217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1302.384848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1302.444795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1302.452274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1302.547380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1302.555066] team0: Port device team_slave_0 added [ 1302.626406] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1302.641498] team0: Port device team_slave_1 added [ 1302.691244] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1302.704862] team0: Port device team_slave_0 added [ 1302.714622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1302.766342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1302.803391] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1302.823568] team0: Port device team_slave_1 added [ 1302.862537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1302.870061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1302.887771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1302.943616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1302.957984] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1302.965515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1302.983533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1303.049968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1303.132805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1303.139986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1303.150697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1303.217919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1303.225231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1303.242957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1303.785456] bridge0: port 2(bridge_slave_1) entered blocking state [ 1303.791914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1303.798691] bridge0: port 1(bridge_slave_0) entered blocking state [ 1303.805129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1303.840438] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1303.938160] bridge0: port 2(bridge_slave_1) entered blocking state [ 1303.944630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1303.951318] bridge0: port 1(bridge_slave_0) entered blocking state [ 1303.957777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1303.965252] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1304.233079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1304.241761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1305.677177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1305.781261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1305.832544] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1305.940330] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1305.989608] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1305.996197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1306.012643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1306.109623] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1306.116013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1306.123901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1306.174548] 8021q: adding VLAN 0 to HW filter on device team0 [ 1306.279249] 8021q: adding VLAN 0 to HW filter on device team0 21:23:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000004c0)="eb", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x1f4, &(0x7f0000c61fc8)={&(0x7f0000000140)={"63726333322d67656e65726963000400"}}) 21:23:55 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 21:23:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x47) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000027c0)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 21:23:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) 21:23:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x0) close(r2) poll(&(0x7f0000000040), 0x20000000000000e7, 0x0) 21:23:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) [ 1307.240080] binder: 22652:22653 ioctl c0306201 0 returned -14 [ 1307.248798] binder: 22652:22656 ioctl c0306201 0 returned -14 [ 1307.325741] IPv4: Oversized IP packet from 127.0.0.1 21:23:55 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) semop(0x0, &(0x7f0000000100)=[{}], 0x1) 21:23:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:23:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x47) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000027c0)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 21:23:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:55 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) [ 1307.619575] IPv4: Oversized IP packet from 127.0.0.1 21:23:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000004c0)="eb", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x1f4, &(0x7f0000c61fc8)={&(0x7f0000000140)={"63726333322d67656e65726963000400"}}) 21:23:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x47) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000027c0)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 21:23:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) [ 1307.919101] IPv4: Oversized IP packet from 127.0.0.1 21:23:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000004c0)="eb", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x1f4, &(0x7f0000c61fc8)={&(0x7f0000000140)={"63726333322d67656e65726963000400"}}) 21:23:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x101) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x40}}, 0x40) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x1) 21:23:56 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_CAPACITY(r0, 0x4c03) 21:23:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:56 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 21:23:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:56 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_CAPACITY(r0, 0x4c03) 21:23:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') pread64(r0, &(0x7f0000000340)=""/12, 0x100000061, 0x5) 21:23:56 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_CAPACITY(r0, 0x4c03) 21:23:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0xffffffffffffffff, 0x77) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local}, &(0x7f0000000100)=0x20) 21:23:56 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_CAPACITY(r0, 0x4c03) 21:23:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 21:23:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="0d6f8eb5612a041b9ab8a59a74b2e1e73a559341075cf3", 0x17, 0xfff}, &(0x7f0000000240)) 21:23:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0xffffffffffffffff, 0x77) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local}, &(0x7f0000000100)=0x20) 21:23:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:23:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}, 0x8) 21:23:56 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x400004e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) listen(r0, 0x3) 21:23:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 21:23:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='em0'}, 0x10) ioctl$KDDISABIO(r1, 0x4b37) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x2, 0x4) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r2, 0x800000000000, 0x3, &(0x7f00000003c0)=""/184) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x100) accept$nfc_llcp(r3, &(0x7f00000004c0), &(0x7f0000000480)=0x60) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000300)="afb6bbfa61c734c0e2ab4d5c8a947dd31a1b0ec1dedc19191036281b09f3b6658fb39682c7c313bd71003fc99541de2c1609ea19f2feb352f6ccd8a92b4692f51002563ff70e9558c8dd7ae4913212c4c10dd205070abff187dbb9b56c4e8e99f92bf7aa42aa32b1dd97fa92aced050a514c30f0eea2383f9c089e965cb846ecc857d01d710a86f63441f30ec02c8e2832", &(0x7f0000000100)=""/99}, 0x18) 21:23:56 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00002ac13dbc06dbdf250e00060000000498976065daccc5563ac159a9b09a27dcd85ece2c9a45bee3c6c8be5950851e3464b2efdb"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8000}) setgroups(0x0, &(0x7f0000000500)=[0x0, 0x0]) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x1, @local}, 0x400000000, {0x2, 0x4e24, @remote}, 'syz_tun\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) close(0xffffffffffffffff) flock(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 21:23:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0xffffffffffffffff, 0x77) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local}, &(0x7f0000000100)=0x20) 21:23:57 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000640)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001b0001000000", 0x24) 21:23:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) dup2(r1, r0) 21:23:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) r1 = inotify_init() mkdir(&(0x7f0000000180)='./control\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./control\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) 21:23:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0xffffffffffffffff, 0x77) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local}, &(0x7f0000000100)=0x20) 21:23:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 21:23:57 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00002ac13dbc06dbdf250e00060000000498976065daccc5563ac159a9b09a27dcd85ece2c9a45bee3c6c8be5950851e3464b2efdb"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8000}) setgroups(0x0, &(0x7f0000000500)=[0x0, 0x0]) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x1, @local}, 0x400000000, {0x2, 0x4e24, @remote}, 'syz_tun\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) close(0xffffffffffffffff) flock(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) [ 1309.204209] netlink: 'syz-executor4': attribute type 27 has an invalid length. 21:23:57 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00002ac13dbc06dbdf250e00060000000498976065daccc5563ac159a9b09a27dcd85ece2c9a45bee3c6c8be5950851e3464b2efdb"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8000}) setgroups(0x0, &(0x7f0000000500)=[0x0, 0x0]) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x1, @local}, 0x400000000, {0x2, 0x4e24, @remote}, 'syz_tun\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) close(0xffffffffffffffff) flock(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 21:23:57 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00002ac13dbc06dbdf250e00060000000498976065daccc5563ac159a9b09a27dcd85ece2c9a45bee3c6c8be5950851e3464b2efdb"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8000}) setgroups(0x0, &(0x7f0000000500)=[0x0, 0x0]) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x1, @local}, 0x400000000, {0x2, 0x4e24, @remote}, 'syz_tun\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) close(0xffffffffffffffff) flock(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 21:23:57 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) set_tid_address(&(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000700)='IPVS\x00', 0xffffffffffffffff}, 0x30) sched_rr_get_interval(0x0, &(0x7f0000000840)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) r2 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000680)=@ethtool_link_settings={0x4d, 0x3, 0x0, 0x0, 0x3cc, 0x0, 0x0, 0xffffffffffff943c, 0x8, 0x0, [0x0, 0x9, 0x0, 0xa32, 0x80000000, 0xffff], [0x800, 0x0]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) accept$alg(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00007ed000), 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@in, &(0x7f0000000280)=0x80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic}) 21:23:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000004c0)=0xeffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[], &(0x7f0000000600)) getpgrp(0x0) prctl$setptracer(0x59616d61, 0x0) getpgid(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x20}, 0x1c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7d, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 21:23:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='proc\'\\\x00'}, 0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/206) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc={0x1f, {0x10000000}}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) 21:23:57 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00002ac13dbc06dbdf250e00060000000498976065daccc5563ac159a9b09a27dcd85ece2c9a45bee3c6c8be5950851e3464b2efdb"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8000}) setgroups(0x0, &(0x7f0000000500)=[0x0, 0x0]) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x1, @local}, 0x400000000, {0x2, 0x4e24, @remote}, 'syz_tun\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) close(0xffffffffffffffff) flock(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 21:23:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000004c0)=0xeffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[], &(0x7f0000000600)) getpgrp(0x0) prctl$setptracer(0x59616d61, 0x0) getpgid(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x20}, 0x1c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7d, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 21:23:58 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00002ac13dbc06dbdf250e00060000000498976065daccc5563ac159a9b09a27dcd85ece2c9a45bee3c6c8be5950851e3464b2efdb"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8000}) setgroups(0x0, &(0x7f0000000500)=[0x0, 0x0]) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x1, @local}, 0x400000000, {0x2, 0x4e24, @remote}, 'syz_tun\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) close(0xffffffffffffffff) flock(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 21:23:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='proc\'\\\x00'}, 0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/206) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc={0x1f, {0x10000000}}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) 21:23:58 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00002ac13dbc06dbdf250e00060000000498976065daccc5563ac159a9b09a27dcd85ece2c9a45bee3c6c8be5950851e3464b2efdb"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8000}) setgroups(0x0, &(0x7f0000000500)=[0x0, 0x0]) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x1, @local}, 0x400000000, {0x2, 0x4e24, @remote}, 'syz_tun\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) close(0xffffffffffffffff) flock(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 21:23:58 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00002ac13dbc06dbdf250e00060000000498976065daccc5563ac159a9b09a27dcd85ece2c9a45bee3c6c8be5950851e3464b2efdb"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8000}) setgroups(0x0, &(0x7f0000000500)=[0x0, 0x0]) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x1, @local}, 0x400000000, {0x2, 0x4e24, @remote}, 'syz_tun\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) close(0xffffffffffffffff) flock(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 21:23:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000004c0)=0xeffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[], &(0x7f0000000600)) getpgrp(0x0) prctl$setptracer(0x59616d61, 0x0) getpgid(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x20}, 0x1c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7d, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 21:23:58 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00002ac13dbc06dbdf250e00060000000498976065daccc5563ac159a9b09a27dcd85ece2c9a45bee3c6c8be5950851e3464b2efdb"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8000}) setgroups(0x0, &(0x7f0000000500)=[0x0, 0x0]) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x1, @local}, 0x400000000, {0x2, 0x4e24, @remote}, 'syz_tun\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) close(0xffffffffffffffff) flock(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) [ 1311.191552] IPVS: ftp: loaded support on port[0] = 21 21:23:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000004c0)=0xeffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[], &(0x7f0000000600)) getpgrp(0x0) prctl$setptracer(0x59616d61, 0x0) getpgid(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x20}, 0x1c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7d, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 21:24:00 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) set_tid_address(&(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000700)='IPVS\x00', 0xffffffffffffffff}, 0x30) sched_rr_get_interval(0x0, &(0x7f0000000840)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) r2 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000680)=@ethtool_link_settings={0x4d, 0x3, 0x0, 0x0, 0x3cc, 0x0, 0x0, 0xffffffffffff943c, 0x8, 0x0, [0x0, 0x9, 0x0, 0xa32, 0x80000000, 0xffff], [0x800, 0x0]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) accept$alg(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00007ed000), 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@in, &(0x7f0000000280)=0x80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic}) 21:24:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='proc\'\\\x00'}, 0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/206) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc={0x1f, {0x10000000}}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) 21:24:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='proc\'\\\x00'}, 0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/206) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc={0x1f, {0x10000000}}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) 21:24:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x300}}, 0x1c) 21:24:00 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000006c0)={0x0, 0x2d, "5fca35f41263cd3b51198e576c1af75c71b0fe040bf1abbe2859a3916d5ea0484fa7d7ed3f22b5511939e5eeab"}, &(0x7f0000000740)=0x35) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000007c0)={r0}, 0x8) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x80000, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000010c0)=""/4096, &(0x7f0000000400)=0x1000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000440)=""/62) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000640)={0x568d, {0x2, 0x0, @loopback}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, 0x40, 0x6, 0x40, 0x200, &(0x7f00000004c0)='veth0_to_bond\x00', 0x1000, 0x6, 0x6}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x706}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) fchmod(0xffffffffffffffff, 0x4c) syz_mount_image$minix(&(0x7f0000000800)='minix\x00', &(0x7f0000000880)='./file0/../file0\x00', 0x1, 0x1, &(0x7f0000001080)=[{&(0x7f00000008c0)="44f832a83d0dea991cbd7f60d7d033ecc8a478562e155b", 0x17}], 0x204010, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) renameat2(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', r3, &(0x7f0000000500)='./file0\x00', 0x1) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 21:24:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) [ 1312.291830] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1312.429975] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 21:24:00 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000006c0)={0x0, 0x2d, "5fca35f41263cd3b51198e576c1af75c71b0fe040bf1abbe2859a3916d5ea0484fa7d7ed3f22b5511939e5eeab"}, &(0x7f0000000740)=0x35) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000007c0)={r0}, 0x8) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x80000, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000010c0)=""/4096, &(0x7f0000000400)=0x1000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000440)=""/62) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000640)={0x568d, {0x2, 0x0, @loopback}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, 0x40, 0x6, 0x40, 0x200, &(0x7f00000004c0)='veth0_to_bond\x00', 0x1000, 0x6, 0x6}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="6ae91cef60cb60485cad07184d4696c7ec0be60d8ceb6cd942ca295557ea71f4ced4542adffb3f05e11d27391c2fccf246f0625bd6f621a1826386c3df2818cafdb714d362ccc49e6c8f5e8e4c632bff8192ef6287f7ce87d110478cb485ce66dac6fb4706a7501c66730804e793ebb54f22328e1dd7f6697a007f9ed15ec3b6e40e82b143689d889eae1a6258c722adbcd1db4360a785663994486cc7b73c83c43341931beaf19d5d0c3f6e4e4f87a8a455c65a31fd154e2bd55f7fa67aa0989dcd6a20526ea9c885df870cfb11f30ac16f898813b51c225dda1f1c8016a7068da3e51a2b05b4b802c414320f2e481e63ac14ff721081d212084d70049ef8270d8cbea358e60e190ebfd9c4bd08fa37c98da77dbd9fb3f826815db205df653f98d84b620f49572302c0915511d91672ddbe9c85339d41d39d9adb76165fb156b9ce7603d9f5183d18bfb8e7c9109038c612b832df4dc737d8cb3ca0e9729326f9ae01c06c132f7002e37931c66ab5be4bd68652a53b3ebc09ff3801a174725edcc844de2204eb2371e21610410fd86827f87c7645fb8e3f3ea294a7696d668980227309a3da85ce7023da888a1cba464789497b7877e4dfdc7ea004568eec1d43c2f85717c187f7b2414709925434713a514bdd5f0ac66d3b813c62fc049ec178db6e42a53612a4556fa8b1322ab33088b6bcf02afb5809a2fd19fb52feafadae722c0ea86e2f2965d4fe50d85190c875543d672faf1d783a4b94af1d6a8a1805fe8484943ef18a20b5ce6d0b7d7684b0e78944cde5146570c3f31627c1068a8dcf721a0ff728c3db44453911779782bf17449526dad909f79424930a6cc5fb21e20119fe409624e5e0e489e6803a8031dfbb8dacd8ed713a2b38d11c375f84939f01664de5401fd9313854306d66b94f3f231bd544a66d87f8a5f5395adad6203cccde430a9afacf9c31e10a946ce71c7085fa01716257dfb8af8e0d5983950d43d04f23c9934a52e482889842433b3f7650152f0d2b02f732e01968550b1980bc038e45fc93651b55e4952a1eb15b92541eceea2b9c4b399edb6f696eae7763ca49d8da1b98b515e16c674bdaa7540275cd5d0cbdbd5afec453a4ca78e92d95df758fd6d978a258c1588fc110744c878f879739b1614e643fd24f84b28304279601b449819d162984f503446fe06a36a2cfe42a91ca3bcc29b449d70a9fa50e7eba9c7b34f3e8c8d059e19c05a48e88c860bfb8b138bca64392e9694bc0d3597c41cbd703fcf032cc804aab32aa3c422f2535048fb9ddb9b5a84fb3e2c32087c643fd10ed82be2c3fdf6f05c992a1e8d86eab2b0a4272c60b3c1b539ebb66951d30f10d30e2643a58e975f8c318ce6c9495768a61859d4a8ae623fc0aa12004845573191a319ce40e43212840be3212fc33488ad33cd108b0fc4e0290a8327d055ec2a96ff90c6f1327668c24b5f500ad46c24fbffb7433b6e6c3f638f7ea17facce41f94b5709c46cee5f9ffea237ee1bcd49a9d47b3249423549460d1ed27f6d12dcd4c55b7bd0df1057937e30bbae4862bb0a28b3f14437f4802f41c8fdc63b077535aba300fca798d9b67d214f94ce6ea4c99ad2d335c80764c261da98d0c4df5fda93c587274b19d67e0d070bae2c10fb0eb696cb326e2a80bb1bc380cb44a352c2d539422feefb9c64b658337cb5b69d7eaf6795250d3eadccbc5b384eaf26debc22f2852aa95239c8e1eec4551aaddcafba21d8f722905ad5847ab6e6dfae35bcb805fce82df169163c4f060289f2ab7bf88b89489037c7b0317de6ededa765324ce0b6d399106e36f78c4a202ff5f340bc6d9c51fa234c00fbac239d1fc698be20a4e59b63e7e053a7437616810fbf24a96ada37c5f373b04186ae0817002d02d03620909294d7246bb644246c4bb5869988f56997c5b7428ae47d504bc61474858a02181aaca22a9491f04aac1bd3511b5b9f5626f4405849568f46fdcbcc4c53c05ef8cec4187c173a43815a387a65ff8a19845c33550ebe4f706bb970a904e0292f0a9292717eb1bf3dadb9975c6f7681fbdd748c7c365f17301f268d79ecad2be49ac326fef805a4d7ce4a9aa1f237ed56be494fe6f5c617769871c82e1c6ebd4ea10bcd53858948adb93a2ff7214a93a1576d193f955834bb6a325b0183a7eb5f874f909460da400b7dd8a068196979417aa55e5a49ed50de1d3f40d9016700031af949bf8d8de2656ce4787cb117f54d93fda3a89a75a78bbb6db2a1624e67bbbe79e8877f9362b6714cafbd50dfe0b1305572cde1a78396aa0086e2b527607a27d00087f2a1eaff41cc70c2042bd8c560745a10219946019d08fe052eb825100c3486843f0a81349b143765a0b79609a13e080a259ae9a9a094271d3fc16b5ae894a3d6d34f79fdc8de748ad1b8d16d670f12c1c337af8578b52edcf812778ea3664e32f9579eac0e7ddb5714cf8051bca227f960c29e859c9daa7545b7cf04a1c82fcde3fcd1b5a2a96cd6d4a339efacdb8c886f490a03f25c8cf2cc6", 0x706}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) fchmod(0xffffffffffffffff, 0x4c) syz_mount_image$minix(&(0x7f0000000800)='minix\x00', &(0x7f0000000880)='./file0/../file0\x00', 0x1, 0x1, &(0x7f0000001080)=[{&(0x7f00000008c0)="44f832a83d0dea991cbd7f60d7d033ecc8a478562e155b", 0x17}], 0x204010, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) renameat2(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', r3, &(0x7f0000000500)='./file0\x00', 0x1) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 1312.834942] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 21:24:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@fat=@nocase='nocase'}]}) 21:24:01 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000006c0)={0x0, 0x2d, "5fca35f41263cd3b51198e576c1af75c71b0fe040bf1abbe2859a3916d5ea0484fa7d7ed3f22b5511939e5eeab"}, &(0x7f0000000740)=0x35) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000007c0)={r0}, 0x8) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x80000, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000010c0)=""/4096, &(0x7f0000000400)=0x1000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000440)=""/62) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000640)={0x568d, {0x2, 0x0, @loopback}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, 0x40, 0x6, 0x40, 0x200, &(0x7f00000004c0)='veth0_to_bond\x00', 0x1000, 0x6, 0x6}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x706}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) fchmod(0xffffffffffffffff, 0x4c) syz_mount_image$minix(&(0x7f0000000800)='minix\x00', &(0x7f0000000880)='./file0/../file0\x00', 0x1, 0x1, &(0x7f0000001080)=[{&(0x7f00000008c0)="44f832a83d0dea991cbd7f60d7d033ecc8a478562e155b", 0x17}], 0x204010, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) renameat2(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', r3, &(0x7f0000000500)='./file0\x00', 0x1) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 21:24:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='proc\'\\\x00'}, 0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/206) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc={0x1f, {0x10000000}}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) [ 1313.123386] FAT-fs (loop1): bogus number of reserved sectors [ 1313.129386] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1313.255071] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 1313.524556] FAT-fs (loop1): bogus number of reserved sectors [ 1313.530644] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1314.982861] device bridge_slave_1 left promiscuous mode [ 1314.988465] bridge0: port 2(bridge_slave_1) entered disabled state [ 1315.043495] device bridge_slave_0 left promiscuous mode [ 1315.049032] bridge0: port 1(bridge_slave_0) entered disabled state [ 1319.112918] team0 (unregistering): Port device team_slave_1 removed [ 1319.127075] team0 (unregistering): Port device team_slave_0 removed [ 1319.141959] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1319.188636] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1319.295726] bond0 (unregistering): Released all slaves [ 1319.671621] bridge0: port 1(bridge_slave_0) entered blocking state [ 1319.679180] bridge0: port 1(bridge_slave_0) entered disabled state [ 1319.687340] device bridge_slave_0 entered promiscuous mode [ 1319.737132] bridge0: port 2(bridge_slave_1) entered blocking state [ 1319.743694] bridge0: port 2(bridge_slave_1) entered disabled state [ 1319.751197] device bridge_slave_1 entered promiscuous mode [ 1319.797636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1319.852247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1320.153320] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1320.273257] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1320.421638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1320.442267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1320.762261] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1320.782672] team0: Port device team_slave_0 added [ 1320.829010] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1320.836653] team0: Port device team_slave_1 added [ 1320.881340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1320.930911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1320.979321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1320.986853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1321.004225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1321.043454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1321.050606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1321.068430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1321.815870] bridge0: port 2(bridge_slave_1) entered blocking state [ 1321.822308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1321.829002] bridge0: port 1(bridge_slave_0) entered blocking state [ 1321.835445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1321.843919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1322.604913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1325.734580] device bridge_slave_1 left promiscuous mode [ 1325.740124] bridge0: port 2(bridge_slave_1) entered disabled state [ 1325.793752] device bridge_slave_0 left promiscuous mode [ 1325.799272] bridge0: port 1(bridge_slave_0) entered disabled state [ 1330.044638] team0 (unregistering): Port device team_slave_1 removed [ 1330.058289] team0 (unregistering): Port device team_slave_0 removed [ 1330.075223] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1330.128798] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1330.236655] bond0 (unregistering): Released all slaves [ 1330.817666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1331.081733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1331.511405] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1331.532388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1331.539635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1331.921149] 8021q: adding VLAN 0 to HW filter on device team0 21:24:22 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="00002ac13dbc06dbdf250e00060000000498976065daccc5563ac159a9b09a27dcd85ece2c9a45bee3c6c8be5950851e3464b2efdb"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000140)={0x8000}) setgroups(0x0, &(0x7f0000000500)=[0x0, 0x0]) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0x8) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x4e22, @multicast2}, {0x1, @local}, 0x400000000, {0x2, 0x4e24, @remote}, 'syz_tun\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) close(0xffffffffffffffff) flock(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x62000)=nil, 0x62000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 21:24:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='proc\'\\\x00'}, 0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/206) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc={0x1f, {0x10000000}}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) 21:24:22 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000006c0)={0x0, 0x2d, "5fca35f41263cd3b51198e576c1af75c71b0fe040bf1abbe2859a3916d5ea0484fa7d7ed3f22b5511939e5eeab"}, &(0x7f0000000740)=0x35) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000007c0)={r0}, 0x8) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x80000, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000010c0)=""/4096, &(0x7f0000000400)=0x1000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000440)=""/62) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000640)={0x568d, {0x2, 0x0, @loopback}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, 0x40, 0x6, 0x40, 0x200, &(0x7f00000004c0)='veth0_to_bond\x00', 0x1000, 0x6, 0x6}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="6ae91cef60cb60485cad07184d4696c7ec0be60d8ceb6cd942ca295557ea71f4ced4542adffb3f05e11d27391c2fccf246f0625bd6f621a1826386c3df2818cafdb714d362ccc49e6c8f5e8e4c632bff8192ef6287f7ce87d110478cb485ce66dac6fb4706a7501c66730804e793ebb54f22328e1dd7f6697a007f9ed15ec3b6e40e82b143689d889eae1a6258c722adbcd1db4360a785663994486cc7b73c83c43341931beaf19d5d0c3f6e4e4f87a8a455c65a31fd154e2bd55f7fa67aa0989dcd6a20526ea9c885df870cfb11f30ac16f898813b51c225dda1f1c8016a7068da3e51a2b05b4b802c414320f2e481e63ac14ff721081d212084d70049ef8270d8cbea358e60e190ebfd9c4bd08fa37c98da77dbd9fb3f826815db205df653f98d84b620f49572302c0915511d91672ddbe9c85339d41d39d9adb76165fb156b9ce7603d9f5183d18bfb8e7c9109038c612b832df4dc737d8cb3ca0e9729326f9ae01c06c132f7002e37931c66ab5be4bd68652a53b3ebc09ff3801a174725edcc844de2204eb2371e21610410fd86827f87c7645fb8e3f3ea294a7696d668980227309a3da85ce7023da888a1cba464789497b7877e4dfdc7ea004568eec1d43c2f85717c187f7b2414709925434713a514bdd5f0ac66d3b813c62fc049ec178db6e42a53612a4556fa8b1322ab33088b6bcf02afb5809a2fd19fb52feafadae722c0ea86e2f2965d4fe50d85190c875543d672faf1d783a4b94af1d6a8a1805fe8484943ef18a20b5ce6d0b7d7684b0e78944cde5146570c3f31627c1068a8dcf721a0ff728c3db44453911779782bf17449526dad909f79424930a6cc5fb21e20119fe409624e5e0e489e6803a8031dfbb8dacd8ed713a2b38d11c375f84939f01664de5401fd9313854306d66b94f3f231bd544a66d87f8a5f5395adad6203cccde430a9afacf9c31e10a946ce71c7085fa01716257dfb8af8e0d5983950d43d04f23c9934a52e482889842433b3f7650152f0d2b02f732e01968550b1980bc038e45fc93651b55e4952a1eb15b92541eceea2b9c4b399edb6f696eae7763ca49d8da1b98b515e16c674bdaa7540275cd5d0cbdbd5afec453a4ca78e92d95df758fd6d978a258c1588fc110744c878f879739b1614e643fd24f84b28304279601b449819d162984f503446fe06a36a2cfe42a91ca3bcc29b449d70a9fa50e7eba9c7b34f3e8c8d059e19c05a48e88c860bfb8b138bca64392e9694bc0d3597c41cbd703fcf032cc804aab32aa3c422f2535048fb9ddb9b5a84fb3e2c32087c643fd10ed82be2c3fdf6f05c992a1e8d86eab2b0a4272c60b3c1b539ebb66951d30f10d30e2643a58e975f8c318ce6c9495768a61859d4a8ae623fc0aa12004845573191a319ce40e43212840be3212fc33488ad33cd108b0fc4e0290a8327d055ec2a96ff90c6f1327668c24b5f500ad46c24fbffb7433b6e6c3f638f7ea17facce41f94b5709c46cee5f9ffea237ee1bcd49a9d47b3249423549460d1ed27f6d12dcd4c55b7bd0df1057937e30bbae4862bb0a28b3f14437f4802f41c8fdc63b077535aba300fca798d9b67d214f94ce6ea4c99ad2d335c80764c261da98d0c4df5fda93c587274b19d67e0d070bae2c10fb0eb696cb326e2a80bb1bc380cb44a352c2d539422feefb9c64b658337cb5b69d7eaf6795250d3eadccbc5b384eaf26debc22f2852aa95239c8e1eec4551aaddcafba21d8f722905ad5847ab6e6dfae35bcb805fce82df169163c4f060289f2ab7bf88b89489037c7b0317de6ededa765324ce0b6d399106e36f78c4a202ff5f340bc6d9c51fa234c00fbac239d1fc698be20a4e59b63e7e053a7437616810fbf24a96ada37c5f373b04186ae0817002d02d03620909294d7246bb644246c4bb5869988f56997c5b7428ae47d504bc61474858a02181aaca22a9491f04aac1bd3511b5b9f5626f4405849568f46fdcbcc4c53c05ef8cec4187c173a43815a387a65ff8a19845c33550ebe4f706bb970a904e0292f0a9292717eb1bf3dadb9975c6f7681fbdd748c7c365f17301f268d79ecad2be49ac326fef805a4d7ce4a9aa1f237ed56be494fe6f5c617769871c82e1c6ebd4ea10bcd53858948adb93a2ff7214a93a1576d193f955834bb6a325b0183a7eb5f874f909460da400b7dd8a068196979417aa55e5a49ed50de1d3f40d9016700031af949bf8d8de2656ce4787cb117f54d93fda3a89a75a78bbb6db2a1624e67bbbe79e8877f9362b6714cafbd50dfe0b1305572cde1a78396aa0086e2b527607a27d00087f2a1eaff41cc70c2042bd8c560745a10219946019d08fe052eb825100c3486843f0a81349b143765a0b79609a13e080a259ae9a9a094271d3fc16b5ae894a3d6d34f79fdc8de748ad1b8d16d670f12c1c337af8578b52edcf812778ea3664e32f9579eac0e7ddb5714cf8051bca227f960c29e859c9daa7545b7cf04a1c82fcde3fcd1b5a2a96cd6d4a339efacdb8c886f490a03f25c8cf2cc6", 0x706}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) fchmod(0xffffffffffffffff, 0x4c) syz_mount_image$minix(&(0x7f0000000800)='minix\x00', &(0x7f0000000880)='./file0/../file0\x00', 0x1, 0x1, &(0x7f0000001080)=[{&(0x7f00000008c0)="44f832a83d0dea991cbd7f60d7d033ecc8a478562e155b", 0x17}], 0x204010, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) renameat2(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', r3, &(0x7f0000000500)='./file0\x00', 0x1) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 21:24:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007031dfffd946f61830002200a000900000700000000000000a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 21:24:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffffffffffff, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 21:24:22 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) set_tid_address(&(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000700)='IPVS\x00', 0xffffffffffffffff}, 0x30) sched_rr_get_interval(0x0, &(0x7f0000000840)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) r2 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000680)=@ethtool_link_settings={0x4d, 0x3, 0x0, 0x0, 0x3cc, 0x0, 0x0, 0xffffffffffff943c, 0x8, 0x0, [0x0, 0x9, 0x0, 0xa32, 0x80000000, 0xffff], [0x800, 0x0]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) accept$alg(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00007ed000), 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@in, &(0x7f0000000280)=0x80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic}) [ 1334.902439] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 21:24:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0x329, &(0x7f000000e000)={&(0x7f0000000040)={0x14, 0x20, 0xffffffffffffffff}, 0x14}}, 0x0) 21:24:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0x329, &(0x7f000000e000)={&(0x7f0000000040)={0x14, 0x20, 0xffffffffffffffff}, 0x14}}, 0x0) [ 1335.196585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 21:24:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xbfc7010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 21:24:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) 21:24:23 executing program 0: socket$inet6(0xa, 0x8080f, 0xe7e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[], 0x0) 21:24:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x2b}}) 21:24:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='proc\'\\\x00'}, 0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/206) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc={0x1f, {0x10000000}}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) 21:24:24 executing program 4: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 1336.063410] device bridge_slave_1 left promiscuous mode [ 1336.069128] bridge0: port 2(bridge_slave_1) entered disabled state 21:24:24 executing program 0: socket$inet6(0xa, 0x8080f, 0xe7e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[], 0x0) 21:24:24 executing program 4: socket$inet6(0xa, 0x8080f, 0xe7e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[], 0x0) [ 1336.164791] device bridge_slave_0 left promiscuous mode [ 1336.170324] bridge0: port 1(bridge_slave_0) entered disabled state 21:24:24 executing program 0: socket$inet6(0xa, 0x8080f, 0xe7e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[], 0x0) 21:24:26 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) set_tid_address(&(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000700)='IPVS\x00', 0xffffffffffffffff}, 0x30) sched_rr_get_interval(0x0, &(0x7f0000000840)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) r2 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000680)=@ethtool_link_settings={0x4d, 0x3, 0x0, 0x0, 0x3cc, 0x0, 0x0, 0xffffffffffff943c, 0x8, 0x0, [0x0, 0x9, 0x0, 0xa32, 0x80000000, 0xffff], [0x800, 0x0]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) accept$alg(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00007ed000), 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@in, &(0x7f0000000280)=0x80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic}) 21:24:26 executing program 4: socket$inet6(0xa, 0x8080f, 0xe7e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[], 0x0) [ 1340.643433] team0 (unregistering): Port device team_slave_1 removed [ 1340.658986] team0 (unregistering): Port device team_slave_0 removed [ 1340.676111] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1340.729865] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1340.832653] bond0 (unregistering): Released all slaves 21:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0x329, &(0x7f000000e000)={&(0x7f0000000040)={0x14, 0x20, 0xffffffffffffffff}, 0x14}}, 0x0) 21:24:29 executing program 2: socket$inet6(0xa, 0x8080f, 0xe7e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[], 0x0) 21:24:29 executing program 0: socket$inet6(0xa, 0x8080f, 0xe7e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[], 0x0) 21:24:29 executing program 4: socket$inet6(0xa, 0x8080f, 0xe7e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[], 0x0) 21:24:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xbfc7010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 21:24:29 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 21:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0x329, &(0x7f000000e000)={&(0x7f0000000040)={0x14, 0x20, 0xffffffffffffffff}, 0x14}}, 0x0) 21:24:29 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000100)=0x84) 21:24:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xbfc7010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 21:24:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000880)="e21e", 0x2}], 0x1) shutdown(r0, 0x1) 21:24:29 executing program 2: socket$inet6(0xa, 0x8080f, 0xe7e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[], 0x0) 21:24:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x1) 21:24:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x1f0) pread64(r1, &(0x7f0000000080), 0xff7c, 0x0) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 21:24:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x8, 0x0, &(0x7f0000000480)=[@increfs], 0x0, 0x0, &(0x7f0000000540)}) [ 1342.061116] binder_alloc: binder_alloc_mmap_handler: 23336 20001000-20004000 already mapped failed -16 [ 1342.095847] binder: BINDER_SET_CONTEXT_MGR already set [ 1342.165683] binder: release 23336:23337 transaction 35 out, still active [ 1342.173588] binder: 23336:23337 ioctl 40046207 0 returned -16 [ 1342.179574] binder: unexpected work type, 4, not freed [ 1342.179916] binder: undelivered TRANSACTION_COMPLETE [ 1342.218341] binder: send failed reply for transaction 35, target dead 21:24:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd13970faaa35bb6818218e5a080000000000dceaee301dc937f27e99edc25db1a0e3f283f58f11c26c6b6c2f4bc8dd7cdd1587bbb1b819ed4e4762838adf82049b0a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syncfs(r3) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:24:30 executing program 2: socket$inet6(0xa, 0x8080f, 0xe7e) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[], 0x0) 21:24:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info}) [ 1342.299264] kernel msg: ebtables bug: please report to author: Wrong len argument 21:24:30 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 21:24:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa347991907000000000000005e44573eef5fd0f423a5cfb386e4cc997c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e682e3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000e70da2fbe1595f24f3f202ebcb7774bb5dc9a4bdcc24ef5fe2d20b0012352c8536e5f07e7ccc9b973570123f8abef5118b2488a804b6fe27f839d17fa637636c6ba3b2b4fbfdd348f276c71576fbf514d52f72b29e83f07da15ec5da20d84d47907ca11c3c4944207ddcd90bcd238ab5391ebc7bee5562864794fa504ce1cc4eb26ff2040ef99dd2d4d29fd96ce9822c323db0cc4078f7d4de83e5bfc6b2f2543407f1bc4531acf7") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x1f0) pread64(r1, &(0x7f0000000080), 0xff7c, 0x0) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 21:24:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info}) 21:24:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xbfc7010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 21:24:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000050000000000000000007663616e30000000000000000000000073797a6b616c6c65723100000000000073797a5f74756e00000000000000000069726c616e3000000000000000000000000000000000000000000000ffffffffffff0000000000000000b0000000b0000000e800000064657667056f00700000000000000000000000000000000000000000000000001800000000000000010000000000000000000000000000000000000000000000736e617400000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000"]}, 0x1f0) pread64(r1, &(0x7f0000000080), 0xff7c, 0x0) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 21:24:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info}) 21:24:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd13970faaa35bb6818218e5a080000000000dceaee301dc937f27e99edc25db1a0e3f283f58f11c26c6b6c2f4bc8dd7cdd1587bbb1b819ed4e4762838adf82049b0a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syncfs(r3) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:24:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info}) 21:24:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x1f0) pread64(r1, &(0x7f0000000080), 0xff7c, 0x0) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 21:24:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd13970faaa35bb6818218e5a080000000000dceaee301dc937f27e99edc25db1a0e3f283f58f11c26c6b6c2f4bc8dd7cdd1587bbb1b819ed4e4762838adf82049b0a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syncfs(r3) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:24:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x1f0) pread64(r1, &(0x7f0000000080), 0xff7c, 0x0) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 21:24:31 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0xf) 21:24:31 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 21:24:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd13970faaa35bb6818218e5a080000000000dceaee301dc937f27e99edc25db1a0e3f283f58f11c26c6b6c2f4bc8dd7cdd1587bbb1b819ed4e4762838adf82049b0a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syncfs(r3) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:24:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x1f0) pread64(r1, &(0x7f0000000080), 0xff7c, 0x0) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 21:24:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd13970faaa35bb6818218e5a080000000000dceaee301dc937f27e99edc25db1a0e3f283f58f11c26c6b6c2f4bc8dd7cdd1587bbb1b819ed4e4762838adf82049b0a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syncfs(r3) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:24:31 executing program 1: r0 = socket$inet6(0xa, 0x80806, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000004000)}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x52) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000100)={0x0, 0x2, 0x100000000, 0xbdbd}) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={r0}) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4e24, 0x0, @mcast2, 0x2}, {0xa, 0x0, 0x6, @empty, 0x5}, 0x0, [0x3, 0x100, 0x1, 0x3, 0x9, 0x8001, 0xfff, 0x1]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e21, 0x4}, {0xa, 0x0, 0x0, @remote, 0x96}, 0x0, [0xc6000000000000, 0x8030, 0x0, 0x8, 0x0, 0xab, 0x9, 0x2]}, 0x5c) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000006c0)='hybla\x00', 0x6) 21:24:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa347991907000000000000005e44573eef5fd0f423a5cfb386e4cc997c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e682e3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000e70da2fbe1595f24f3f202ebcb7774bb5dc9a4bdcc24ef5fe2d20b0012352c8536e5f07e7ccc9b973570123f8abef5118b2488a804b6fe27f839d17fa637636c6ba3b2b4fbfdd348f276c71576fbf514d52f72b29e83f07da15ec5da20d84d47907ca11c3c4944207ddcd90bcd238ab5391ebc7bee5562864794fa504ce1cc4eb26ff2040ef99dd2d4d29fd96ce9822c323db0cc4078f7d4de83e5bfc6b2f2543407f1bc4531acf7") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000000), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x1f0) pread64(r1, &(0x7f0000000080), 0xff7c, 0x0) execveat(r1, &(0x7f0000000080)='\x00', &(0x7f0000000300), &(0x7f0000000500), 0x1000) 21:24:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd13970faaa35bb6818218e5a080000000000dceaee301dc937f27e99edc25db1a0e3f283f58f11c26c6b6c2f4bc8dd7cdd1587bbb1b819ed4e4762838adf82049b0a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syncfs(r3) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:24:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000}) 21:24:32 executing program 0: r0 = memfd_create(&(0x7f0000000140)='proc.wlan0ppp0keyring\x00', 0x5) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) 21:24:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd13970faaa35bb6818218e5a080000000000dceaee301dc937f27e99edc25db1a0e3f283f58f11c26c6b6c2f4bc8dd7cdd1587bbb1b819ed4e4762838adf82049b0a"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) syncfs(r3) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:24:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r0}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f00000006c0)=0x8}) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x401, 0x9, 0x0, 0x10001}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x3ff, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300), &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) 21:24:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:34 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 21:24:34 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3ff, 0x0, 0x70000000000, 0x2, 0x0, 0x0, 0x32, 0x40, 0x165, 0x0, 0x0, 0x38, 0x0, 0x0, 0x80000001}, [{0x0, 0x1f, 0x80000001, 0x8, 0x565b, 0x8, 0xfffffffffffffe3d}]}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000240), &(0x7f0000000500), 0x1000) 21:24:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:24:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:34 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:34 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3ff, 0x0, 0x70000000000, 0x2, 0x0, 0x0, 0x32, 0x40, 0x165, 0x0, 0x0, 0x38, 0x0, 0x0, 0x80000001}, [{0x0, 0x1f, 0x80000001, 0x8, 0x565b, 0x8, 0xfffffffffffffe3d}]}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000240), &(0x7f0000000500), 0x1000) 21:24:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r0}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r1, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f00000006c0)=0x8}) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x401, 0x9, 0x0, 0x10001}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x3ff, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300), &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) 21:24:34 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3ff, 0x0, 0x70000000000, 0x2, 0x0, 0x0, 0x32, 0x40, 0x165, 0x0, 0x0, 0x38, 0x0, 0x0, 0x80000001}, [{0x0, 0x1f, 0x80000001, 0x8, 0x565b, 0x8, 0xfffffffffffffe3d}]}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000240), &(0x7f0000000500), 0x1000) 21:24:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:34 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3ff, 0x0, 0x70000000000, 0x2, 0x0, 0x0, 0x32, 0x40, 0x165, 0x0, 0x0, 0x38, 0x0, 0x0, 0x80000001}, [{0x0, 0x1f, 0x80000001, 0x8, 0x565b, 0x8, 0xfffffffffffffe3d}]}, 0x78) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000240), &(0x7f0000000500), 0x1000) 21:24:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r0}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f00000006c0)=0x8}) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x401, 0x9, 0x0, 0x10001}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x3ff, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300), &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) 21:24:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:24:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:24:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r0}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f00000006c0)=0x8}) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x401, 0x9, 0x0, 0x10001}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x3ff, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300), &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) 21:24:36 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:24:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:24:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r0}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r1, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f00000006c0)=0x8}) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x401, 0x9, 0x0, 0x10001}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x3ff, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300), &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) 21:24:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r0}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r1, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f00000006c0)=0x8}) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x401, 0x9, 0x0, 0x10001}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x3ff, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300), &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) 21:24:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:39 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 21:24:39 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 21:24:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 21:24:39 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 21:24:39 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60020000a84302910000003900140023000c00020000000d000500fe0b42000000c78b80082314e9030b9d566885b16732009b84e7b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 21:24:39 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) [ 1351.724152] netlink: 'syz-executor2': attribute type 20 has an invalid length. 21:24:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000001480)=@newspdinfo={0x38, 0x24, 0x9, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@dev}}, @ipv4_hthresh={0x8}]}, 0x38}}, 0x0) 21:24:40 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 21:24:40 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x141001, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = socket(0xa, 0x200000000080002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) connect$netlink(r1, &(0x7f00000000c0)=@kern={0x2}, 0x9) 21:24:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r0}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x0, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r1, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f00000006c0)=0x8}) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x800, 0x401, 0x9, 0x0, 0x10001}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x3ff, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300), &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) 21:24:40 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000040)={0x101, 0x1000, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x8, 0x2b, 0xce}) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x20000000, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 21:24:40 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x141001, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = socket(0xa, 0x200000000080002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000c80)) connect$netlink(r1, &(0x7f00000000c0)=@kern={0x2}, 0x9) 21:24:40 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 21:24:40 executing program 1: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00001a3000)='./file1\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000500)) poll(&(0x7f0000000400), 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 1457.982092] rcu: INFO: rcu_preempt self-detected stall on CPU [ 1457.988440] rcu: 0-....: (1 GPs behind) idle=50a/1/0x4000000000000002 softirq=136325/136326 fqs=5239 [ 1457.998833] rcu: (t=10500 jiffies g=217329 q=154) [ 1458.003865] NMI backtrace for cpu 0 [ 1458.007695] CPU: 0 PID: 23597 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #249 [ 1458.015419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1458.025325] Call Trace: [ 1458.028051] [ 1458.030273] dump_stack+0x1c4/0x2b4 [ 1458.034060] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1458.039405] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1458.044951] ? trace_hardirqs_off+0xb8/0x310 [ 1458.049414] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 1458.054251] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 1458.059815] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 1458.065106] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1458.070467] rcu_dump_cpu_stacks+0x175/0x1c2 [ 1458.074875] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1458.080075] print_cpu_stall.cold.78+0x2d3/0x524 [ 1458.084955] ? rcu_dynticks_snap+0x30/0x30 [ 1458.089289] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1458.094894] ? check_preemption_disabled+0x48/0x200 [ 1458.099911] ? check_preemption_disabled+0x48/0x200 [ 1458.104924] ? rcu_test_sync_prims+0x30/0x30 [ 1458.109399] ? __lock_is_held+0xb5/0x140 [ 1458.113473] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1458.119003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1458.124600] ? check_preemption_disabled+0x48/0x200 [ 1458.129753] rcu_check_callbacks+0xfd9/0x1990 [ 1458.134253] ? rcu_cpu_stall_reset+0x220/0x220 [ 1458.139490] ? lock_release+0x970/0x970 [ 1458.143463] ? graph_lock+0x170/0x170 [ 1458.147253] ? graph_lock+0x170/0x170 [ 1458.151037] ? graph_lock+0x170/0x170 [ 1458.154994] ? graph_lock+0x170/0x170 [ 1458.158788] ? find_held_lock+0x36/0x1c0 [ 1458.162841] ? cpuacct_account_field+0x219/0x3d0 [ 1458.167585] ? graph_lock+0x170/0x170 [ 1458.171368] ? find_held_lock+0x36/0x1c0 [ 1458.175532] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1458.181068] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1458.186597] ? check_preemption_disabled+0x48/0x200 [ 1458.191599] ? check_preemption_disabled+0x48/0x200 [ 1458.196750] ? trace_hardirqs_off+0xb8/0x310 [ 1458.201143] ? __lock_is_held+0xb5/0x140 [ 1458.205191] ? trace_hardirqs_on+0x310/0x310 [ 1458.209599] ? check_preemption_disabled+0x48/0x200 [ 1458.214610] ? raise_softirq+0x199/0x420 [ 1458.218666] ? raise_softirq_irqoff+0x2e0/0x2e0 [ 1458.223321] ? account_system_index_time+0x333/0x5d0 [ 1458.228525] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1458.234116] ? check_preemption_disabled+0x48/0x200 [ 1458.239179] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1458.244718] ? hrtimer_run_queues+0x9a/0x400 [ 1458.249118] ? run_local_timers+0x19b/0x230 [ 1458.253435] ? timer_clear_idle+0x90/0x90 [ 1458.257590] ? irqtime_account_process_tick.isra.6+0x35b/0x490 [ 1458.263690] ? account_process_tick+0x282/0x350 [ 1458.268352] update_process_times+0x2d/0x70 [ 1458.272668] tick_sched_handle+0x9f/0x180 [ 1458.276808] tick_sched_timer+0x45/0x130 [ 1458.280857] __hrtimer_run_queues+0x41c/0x10d0 [ 1458.285439] ? tick_sched_do_timer+0x1a0/0x1a0 [ 1458.290030] ? hrtimer_start_range_ns+0xe00/0xe00 [ 1458.294878] ? pvclock_read_flags+0x160/0x160 [ 1458.299362] ? trace_hardirqs_on+0x310/0x310 [ 1458.303763] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1458.308795] ? kvm_clock_read+0x18/0x30 [ 1458.312771] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1458.317789] ? ktime_get_update_offsets_now+0x3b6/0x550 [ 1458.323166] ? do_timer+0x50/0x50 [ 1458.326623] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1458.331234] ? trace_hardirqs_on+0x310/0x310 [ 1458.335648] ? do_raw_spin_lock+0xc1/0x200 [ 1458.339884] hrtimer_interrupt+0x313/0x780 [ 1458.344301] smp_apic_timer_interrupt+0x1a1/0x760 [ 1458.349143] ? smp_call_function_single_interrupt+0x650/0x650 [ 1458.355128] ? interrupt_entry+0xb5/0xf0 [ 1458.359185] ? trace_hardirqs_off_caller+0xbb/0x310 [ 1458.364198] ? trace_hardirqs_off_caller+0xbb/0x310 [ 1458.369350] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1458.374391] ? trace_hardirqs_on_caller+0x310/0x310 [ 1458.379403] ? trace_hardirqs_on_caller+0x310/0x310 [ 1458.385043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1458.390830] ? check_preemption_disabled+0x48/0x200 [ 1458.395961] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1458.401508] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1458.406505] apic_timer_interrupt+0xf/0x20 [ 1458.410870] [ 1458.413235] RIP: 0010:__sanitizer_cov_trace_cmp4+0x3/0x20 [ 1458.418775] Code: 0f 1f 80 00 00 00 00 55 0f b7 d6 0f b7 f7 bf 02 00 00 00 48 89 e5 48 8b 4d 08 e8 08 ff ff ff 5d c3 66 0f 1f 44 00 00 55 89 f2 <89> fe bf 04 00 00 00 48 89 e5 48 8b 4d 08 e8 ea fe ff ff 5d c3 0f [ 1458.437841] RSP: 0018:ffff880172f36f10 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 1458.445672] RAX: 0000000000000007 RBX: ffff880196c6a000 RCX: ffffc9000311f000 [ 1458.452950] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1458.460346] RBP: ffff880172f36fe8 R08: ffff8801d8ea6000 R09: 1ffffffff12b43d5 [ 1458.467754] R10: ffffed003b5c4732 R11: ffff8801dae23993 R12: dffffc0000000000 [ 1458.475295] R13: ffffed002e5e6df0 R14: 0000000000000000 R15: ffff880172f37698 [ 1458.483002] ? xfrm_sk_policy_lookup+0x2ce/0x640 [ 1458.488162] ? xfrm_selector_match+0xf90/0xf90 [ 1458.493007] xfrm_lookup_with_ifid+0x2a1/0x2b80 [ 1458.497793] ? mark_held_locks+0xc7/0x130 [ 1458.502116] ? xfrm_policy_lookup+0x80/0x80 [ 1458.506533] ? ip6_dst_lookup_tail+0xbd6/0x1d60 [ 1458.511354] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1458.516975] ? rcu_bh_qs+0xc0/0xc0 [ 1458.520678] ? ip6_dst_lookup_tail+0xba3/0x1d60 [ 1458.525517] ? __local_bh_enable_ip+0x160/0x260 [ 1458.530191] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1458.535920] ? ip6_dst_lookup_tail+0x3c8/0x1d60 [ 1458.540748] ? dst_output+0x180/0x180 [ 1458.544572] ? retint_kernel+0x2d/0x2d [ 1458.548561] ? lock_is_held_type+0x18b/0x210 [ 1458.553319] xfrm_lookup_route+0x3c/0x1f0 [ 1458.557627] ip6_dst_lookup_flow+0x1c6/0x270 [ 1458.562047] ? ip6_dst_lookup+0x60/0x60 [ 1458.566275] inet6_csk_route_socket+0x8bd/0x1020 [ 1458.571049] ? trace_hardirqs_on_caller+0x81/0x310 [ 1458.576308] ? inet6_csk_route_req+0x820/0x820 [ 1458.580905] ? trace_hardirqs_off+0x310/0x310 [ 1458.585721] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1458.590522] ? retint_kernel+0x2d/0x2d [ 1458.594437] inet6_csk_xmit+0x118/0x630 [ 1458.598785] ? inet6_csk_xmit+0x118/0x630 [ 1458.603075] ? inet6_csk_update_pmtu+0x190/0x190 [ 1458.608334] ? sock_def_write_space+0x9c0/0x9c0 [ 1458.613025] ? lock_release+0x970/0x970 [ 1458.617008] ? lock_release+0x970/0x970 [ 1458.620991] ? arch_local_save_flags+0x40/0x40 [ 1458.629120] ? udp6_set_csum+0xe1/0x5a0 [ 1458.633367] l2tp_xmit_skb+0x1465/0x1860 [ 1458.637478] ? l2tp_build_l2tpv3_header+0x400/0x400 [ 1458.642672] ? pppol2tp_sendmsg+0x45d/0x6c0 [ 1458.647006] pppol2tp_sendmsg+0x4b1/0x6c0 [ 1458.651249] ? apparmor_socket_sendmsg+0x29/0x30 [ 1458.656180] ? pppol2tp_getsockopt+0x940/0x940 [ 1458.660825] sock_sendmsg+0xd5/0x120 [ 1458.664559] ___sys_sendmsg+0x51d/0x930 [ 1458.668548] ? graph_lock+0x170/0x170 [ 1458.672358] ? copy_msghdr_from_user+0x580/0x580 [ 1458.677506] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1458.682436] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1458.687403] ? retint_kernel+0x2d/0x2d [ 1458.691388] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1458.696514] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1458.701474] ? trace_hardirqs_off+0x310/0x310 [ 1458.705989] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1458.710918] ? retint_kernel+0x2d/0x2d [ 1458.715283] __sys_sendmmsg+0x246/0x6d0 [ 1458.719276] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1458.723748] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1458.728672] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1458.733276] ? retint_kernel+0x2d/0x2d [ 1458.737644] ? trace_hardirqs_on_caller+0xc0/0x310 [ 1458.742723] ? __x64_sys_futex+0x47f/0x6a0 [ 1458.747181] ? do_syscall_64+0x9a/0x820 [ 1458.751729] ? do_syscall_64+0x9a/0x820 [ 1458.755890] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1458.760826] ? trace_hardirqs_on+0xbd/0x310 [ 1458.765159] ? retint_kernel+0x2d/0x2d [ 1458.769511] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1458.774905] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 1458.780901] __x64_sys_sendmmsg+0x9d/0x100 [ 1458.785523] do_syscall_64+0x1b9/0x820 [ 1458.789610] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1458.795361] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1458.800505] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1458.805505] ? trace_hardirqs_on_caller+0x310/0x310 [ 1458.810655] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1458.815820] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1458.820854] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1458.826066] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1458.831266] RIP: 0033:0x457679 [ 1458.834490] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1458.854098] RSP: 002b:00007f6e500e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1458.862194] RAX: ffffffffffffffda RBX: 00007f6e500e56d4 RCX: 0000000000457679 [ 1458.869519] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 1458.877095] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1458.884533] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1458.891974] R13: 00000000004d50e8 R14: 00000000004c351b R15: 0000000000000000