, 0x0, 0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 01:22:26 executing program 2: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) lseek(r0, 0x0, 0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 01:22:26 executing program 3: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) lseek(r0, 0x0, 0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 01:22:26 executing program 0: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) lseek(r0, 0x0, 0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 01:22:26 executing program 1: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) lseek(r0, 0x0, 0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 01:22:27 executing program 4: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) lseek(r0, 0x0, 0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 01:22:27 executing program 5: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) lseek(r0, 0x0, 0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 01:22:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000280)) 01:22:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000280)) 01:22:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000280)) 01:22:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000280)) 01:22:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000280)) 01:22:27 executing program 3: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) lseek(r0, 0x0, 0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 01:22:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000280)) 01:22:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 01:22:28 executing program 1: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) lseek(r0, 0x0, 0x4) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18}, 0x18) 01:22:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 01:22:28 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x29, 0x8, &(0x7f0000000000), 0x1) 01:22:28 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="12"]}, 0x18}}, 0x0) 01:22:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 01:22:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 01:22:28 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x29, 0x8, &(0x7f0000000000), 0x1) 01:22:28 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="12"]}, 0x18}}, 0x0) 01:22:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 01:22:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 01:22:28 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="12"]}, 0x18}}, 0x0) 01:22:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 01:22:28 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="12"]}, 0x18}}, 0x0) 01:22:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 01:22:28 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="12"]}, 0x18}}, 0x0) 01:22:28 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x29, 0x8, &(0x7f0000000000), 0x1) 01:22:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x29, 0x8, &(0x7f0000000000), 0x1) 01:22:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 01:22:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x29, 0x8, &(0x7f0000000000), 0x1) 01:22:29 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="12"]}, 0x18}}, 0x0) 01:22:29 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x29, 0x8, &(0x7f0000000000), 0x1) 01:22:29 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="12"]}, 0x18}}, 0x0) 01:22:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 01:22:29 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x29, 0x8, &(0x7f0000000000), 0x1) 01:22:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x1, 0x806, 'veth0_to_bridge\x00', 'nr0\x00', 'gre0\x00', 'veth1_to_bond\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}, {{{0x9, 0x0, 0x0, 'ipddp0\x00', 'bridge_slave_1\x00', '\x00', 'gre0\x00', @broadcast, [], @empty, [], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'dummy0\x00', 'syz_tun\x00'}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bridge_slave_1\x00', '\x00', 'lo\x00', 'team0\x00', @dev, [], @local, [], 0xa0, 0x108, 0x140, [@connlabel={'connlabel\x00', 0x8}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}, @snat={'snat\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}]}, 0x440) 01:22:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x800000000000802, 0x0) write(r1, &(0x7f0000000080)="110000001a002585bc0700f7001c00010a", 0x11) 01:22:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), &(0x7f0000000240)=0x4) 01:22:29 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:29 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x800000000000802, 0x0) write(r1, &(0x7f0000000080)="110000001a002585bc0700f7001c00010a", 0x11) 01:22:29 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:29 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:30 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x800000000000802, 0x0) write(r1, &(0x7f0000000080)="110000001a002585bc0700f7001c00010a", 0x11) 01:22:30 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:31 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), &(0x7f0000000240)=0x4) 01:22:31 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:31 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x800000000000802, 0x0) write(r1, &(0x7f0000000080)="110000001a002585bc0700f7001c00010a", 0x11) 01:22:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), &(0x7f0000000240)=0x4) 01:22:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), &(0x7f0000000240)=0x4) 01:22:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), &(0x7f0000000240)=0x4) 01:22:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:33 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), &(0x7f0000000240)=0x4) 01:22:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), &(0x7f0000000240)=0x4) 01:22:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:34 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:35 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:36 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:36 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x1f1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 01:22:38 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 01:22:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), 0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 01:22:38 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000180)) 01:22:38 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000180)) [ 544.734957] ion_ioctl: ioctl validate failed 01:22:38 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000180)) 01:22:38 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000180)) 01:22:38 executing program 1: ustat(0x0, &(0x7f0000000100)) 01:22:38 executing program 5: r0 = socket(0x81000100000010, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 01:22:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:38 executing program 3: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), 0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 545.268225] audit: type=1400 audit(1540948958.882:2054): avc: denied { wake_alarm } for pid=24390 comm="syz-executor3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 545.294158] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 01:22:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), 0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 01:22:39 executing program 1: ustat(0x0, &(0x7f0000000100)) 01:22:39 executing program 5: r0 = socket(0x81000100000010, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) [ 545.346549] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 01:22:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), 0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 01:22:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), 0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 01:22:39 executing program 1: ustat(0x0, &(0x7f0000000100)) [ 545.477615] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 01:22:39 executing program 5: r0 = socket(0x81000100000010, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 01:22:39 executing program 1: ustat(0x0, &(0x7f0000000100)) 01:22:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), 0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 545.674679] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 01:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:39 executing program 3: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), 0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 01:22:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), 0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 01:22:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:39 executing program 5: r0 = socket(0x81000100000010, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 01:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 546.153091] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 01:22:39 executing program 5: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:39 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), 0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 01:22:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240), 0x6) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 01:22:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:40 executing program 1: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:40 executing program 3: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:40 executing program 4: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:40 executing program 5: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:40 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:40 executing program 0: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:41 executing program 4: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:41 executing program 1: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:41 executing program 3: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:41 executing program 5: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:41 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:41 executing program 4: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:41 executing program 0: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:41 executing program 1: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:41 executing program 3: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:42 executing program 3: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:42 executing program 3: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:42 executing program 5: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:42 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:42 executing program 0: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:42 executing program 4: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:42 executing program 1: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:42 executing program 3: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:42 executing program 5: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 5: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 5: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 4: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 0: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 3: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 1: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 5: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:43 executing program 4: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:44 executing program 0: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:44 executing program 0: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:44 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:44 executing program 1: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:44 executing program 3: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:44 executing program 5: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:44 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012, 0x0, @thr={&(0x7f0000000040), &(0x7f00000003c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002f00)=ANY=[@ANYBLOB="cf96b30161000012ee2f680d95a617792d"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000600)=""/202, 0xca}}], 0x1, 0xffffffffffffffff, &(0x7f0000004a80)={0x77359400}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000700)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/78, &(0x7f0000000040)=0x4e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000280)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/152, 0x98) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000500)) r7 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x20900) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000fc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x21010000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000540)=ANY=[@ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x306, @dev={[], 0xb}}, 0x4, {0x2, 0x4e24, @multicast1}, 'syz_tun\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000001300)=ANY=[]}, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000001000)="eeb9fedb3fb26fb8913febc751aa47ef4c77b0e003272c6d46bd361eb73be205c0b7219a70c6b55e8fe4b0db0c890b2c23cb56116fb6392c8633aa82e2a53f902f145413c81c76acc919c17877f4d18f2eb7aba0c3d05575f4c8") io_setup(0x0, &(0x7f00000004c0)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x2) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 01:22:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="6669ea4865720000000000000000000000000000000000000000000000000000c8000000fa85523f9d956e474df916bc05ce4c1213866d2b81d483e584f640d3eb652d46adef1924f3932e6d432790c30a1a219b2b0b289a44c156f2665e24c621596dff01fdb100b49d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f463c7e67e7abf13bfe1531a7efef63af01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c612be13227c8cc4fc2fef8bc4610103f07124e6374de5da9835a6c3fbf998c4f577af5bd14454721d083168afb2fab7d7096675d9a1a6e0c77889028224e99f5fe809d1cc0768bce96c8a86dd6391854354146172e8ed8e095306b6670cf63156918ebcf11c3c23cd98a345f914695897efe9c78f18116a78b769a4b32f8812a58951a76c231968ca2fa6d98b2e88b9d8b0a21ab6a8428750e649664d2b9bea29a840660981ed0d24300000000000075c026b2d3f20adda8052296f5860d00be41abd4c59db1ed8cab5a03e95f9f02c25f0f47eb35faf65e5c41ad064479c5ed6f5b72cc4371609f49be3e8b64b122da9ea6448235d127f44e3c787e8972efd79755253280dd3c009b3f6a05c06c7ea0"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000640)) 01:22:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28, 0x4, 0x0, {0x1}}, 0x28) 01:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28, 0x4, 0x0, {0x1}}, 0x28) 01:22:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28, 0x4, 0x0, {0x1}}, 0x28) 01:22:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28, 0x4, 0x0, {0x1}}, 0x28) 01:22:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28, 0x4, 0x0, {0x1}}, 0x28) 01:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:22:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000640)) 01:22:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28, 0x4, 0x0, {0x1}}, 0x28) 01:22:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28, 0x4, 0x0, {0x1}}, 0x28) 01:22:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000640)) 01:22:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000640)) 01:22:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="6669ea4865720000000000000000000000000000000000000000000000000000c8000000fa85523f9d956e474df916bc05ce4c1213866d2b81d483e584f640d3eb652d46adef1924f3932e6d432790c30a1a219b2b0b289a44c156f2665e24c621596dff01fdb100b49d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f463c7e67e7abf13bfe1531a7efef63af01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c612be13227c8cc4fc2fef8bc4610103f07124e6374de5da9835a6c3fbf998c4f577af5bd14454721d083168afb2fab7d7096675d9a1a6e0c77889028224e99f5fe809d1cc0768bce96c8a86dd6391854354146172e8ed8e095306b6670cf63156918ebcf11c3c23cd98a345f914695897efe9c78f18116a78b769a4b32f8812a58951a76c231968ca2fa6d98b2e88b9d8b0a21ab6a8428750e649664d2b9bea29a840660981ed0d24300000000000075c026b2d3f20adda8052296f5860d00be41abd4c59db1ed8cab5a03e95f9f02c25f0f47eb35faf65e5c41ad064479c5ed6f5b72cc4371609f49be3e8b64b122da9ea6448235d127f44e3c787e8972efd79755253280dd3c009b3f6a05c06c7ea0"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000640)) 01:22:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000640)) 01:22:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="6669ea4865720000000000000000000000000000000000000000000000000000c8000000fa85523f9d956e474df916bc05ce4c1213866d2b81d483e584f640d3eb652d46adef1924f3932e6d432790c30a1a219b2b0b289a44c156f2665e24c621596dff01fdb100b49d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f463c7e67e7abf13bfe1531a7efef63af01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c612be13227c8cc4fc2fef8bc4610103f07124e6374de5da9835a6c3fbf998c4f577af5bd14454721d083168afb2fab7d7096675d9a1a6e0c77889028224e99f5fe809d1cc0768bce96c8a86dd6391854354146172e8ed8e095306b6670cf63156918ebcf11c3c23cd98a345f914695897efe9c78f18116a78b769a4b32f8812a58951a76c231968ca2fa6d98b2e88b9d8b0a21ab6a8428750e649664d2b9bea29a840660981ed0d24300000000000075c026b2d3f20adda8052296f5860d00be41abd4c59db1ed8cab5a03e95f9f02c25f0f47eb35faf65e5c41ad064479c5ed6f5b72cc4371609f49be3e8b64b122da9ea6448235d127f44e3c787e8972efd79755253280dd3c009b3f6a05c06c7ea0"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000640)) 01:22:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="6669ea4865720000000000000000000000000000000000000000000000000000c8000000fa85523f9d956e474df916bc05ce4c1213866d2b81d483e584f640d3eb652d46adef1924f3932e6d432790c30a1a219b2b0b289a44c156f2665e24c621596dff01fdb100b49d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f463c7e67e7abf13bfe1531a7efef63af01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c612be13227c8cc4fc2fef8bc4610103f07124e6374de5da9835a6c3fbf998c4f577af5bd14454721d083168afb2fab7d7096675d9a1a6e0c77889028224e99f5fe809d1cc0768bce96c8a86dd6391854354146172e8ed8e095306b6670cf63156918ebcf11c3c23cd98a345f914695897efe9c78f18116a78b769a4b32f8812a58951a76c231968ca2fa6d98b2e88b9d8b0a21ab6a8428750e649664d2b9bea29a840660981ed0d24300000000000075c026b2d3f20adda8052296f5860d00be41abd4c59db1ed8cab5a03e95f9f02c25f0f47eb35faf65e5c41ad064479c5ed6f5b72cc4371609f49be3e8b64b122da9ea6448235d127f44e3c787e8972efd79755253280dd3c009b3f6a05c06c7ea0"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="6669ea4865720000000000000000000000000000000000000000000000000000c8000000fa85523f9d956e474df916bc05ce4c1213866d2b81d483e584f640d3eb652d46adef1924f3932e6d432790c30a1a219b2b0b289a44c156f2665e24c621596dff01fdb100b49d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f463c7e67e7abf13bfe1531a7efef63af01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c612be13227c8cc4fc2fef8bc4610103f07124e6374de5da9835a6c3fbf998c4f577af5bd14454721d083168afb2fab7d7096675d9a1a6e0c77889028224e99f5fe809d1cc0768bce96c8a86dd6391854354146172e8ed8e095306b6670cf63156918ebcf11c3c23cd98a345f914695897efe9c78f18116a78b769a4b32f8812a58951a76c231968ca2fa6d98b2e88b9d8b0a21ab6a8428750e649664d2b9bea29a840660981ed0d24300000000000075c026b2d3f20adda8052296f5860d00be41abd4c59db1ed8cab5a03e95f9f02c25f0f47eb35faf65e5c41ad064479c5ed6f5b72cc4371609f49be3e8b64b122da9ea6448235d127f44e3c787e8972efd79755253280dd3c009b3f6a05c06c7ea0"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="6669ea4865720000000000000000000000000000000000000000000000000000c8000000fa85523f9d956e474df916bc05ce4c1213866d2b81d483e584f640d3eb652d46adef1924f3932e6d432790c30a1a219b2b0b289a44c156f2665e24c621596dff01fdb100b49d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f463c7e67e7abf13bfe1531a7efef63af01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c612be13227c8cc4fc2fef8bc4610103f07124e6374de5da9835a6c3fbf998c4f577af5bd14454721d083168afb2fab7d7096675d9a1a6e0c77889028224e99f5fe809d1cc0768bce96c8a86dd6391854354146172e8ed8e095306b6670cf63156918ebcf11c3c23cd98a345f914695897efe9c78f18116a78b769a4b32f8812a58951a76c231968ca2fa6d98b2e88b9d8b0a21ab6a8428750e649664d2b9bea29a840660981ed0d24300000000000075c026b2d3f20adda8052296f5860d00be41abd4c59db1ed8cab5a03e95f9f02c25f0f47eb35faf65e5c41ad064479c5ed6f5b72cc4371609f49be3e8b64b122da9ea6448235d127f44e3c787e8972efd79755253280dd3c009b3f6a05c06c7ea0"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="6669ea4865720000000000000000000000000000000000000000000000000000c8000000fa85523f9d956e474df916bc05ce4c1213866d2b81d483e584f640d3eb652d46adef1924f3932e6d432790c30a1a219b2b0b289a44c156f2665e24c621596dff01fdb100b49d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f463c7e67e7abf13bfe1531a7efef63af01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c612be13227c8cc4fc2fef8bc4610103f07124e6374de5da9835a6c3fbf998c4f577af5bd14454721d083168afb2fab7d7096675d9a1a6e0c77889028224e99f5fe809d1cc0768bce96c8a86dd6391854354146172e8ed8e095306b6670cf63156918ebcf11c3c23cd98a345f914695897efe9c78f18116a78b769a4b32f8812a58951a76c231968ca2fa6d98b2e88b9d8b0a21ab6a8428750e649664d2b9bea29a840660981ed0d24300000000000075c026b2d3f20adda8052296f5860d00be41abd4c59db1ed8cab5a03e95f9f02c25f0f47eb35faf65e5c41ad064479c5ed6f5b72cc4371609f49be3e8b64b122da9ea6448235d127f44e3c787e8972efd79755253280dd3c009b3f6a05c06c7ea0"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="6669ea4865720000000000000000000000000000000000000000000000000000c8000000fa85523f9d956e474df916bc05ce4c1213866d2b81d483e584f640d3eb652d46adef1924f3932e6d432790c30a1a219b2b0b289a44c156f2665e24c621596dff01fdb100b49d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f463c7e67e7abf13bfe1531a7efef63af01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c612be13227c8cc4fc2fef8bc4610103f07124e6374de5da9835a6c3fbf998c4f577af5bd14454721d083168afb2fab7d7096675d9a1a6e0c77889028224e99f5fe809d1cc0768bce96c8a86dd6391854354146172e8ed8e095306b6670cf63156918ebcf11c3c23cd98a345f914695897efe9c78f18116a78b769a4b32f8812a58951a76c231968ca2fa6d98b2e88b9d8b0a21ab6a8428750e649664d2b9bea29a840660981ed0d24300000000000075c026b2d3f20adda8052296f5860d00be41abd4c59db1ed8cab5a03e95f9f02c25f0f47eb35faf65e5c41ad064479c5ed6f5b72cc4371609f49be3e8b64b122da9ea6448235d127f44e3c787e8972efd79755253280dd3c009b3f6a05c06c7ea0"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="6669ea4865720000000000000000000000000000000000000000000000000000c8000000fa85523f9d956e474df916bc05ce4c1213866d2b81d483e584f640d3eb652d46adef1924f3932e6d432790c30a1a219b2b0b289a44c156f2665e24c621596dff01fdb100b49d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f463c7e67e7abf13bfe1531a7efef63af01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c612be13227c8cc4fc2fef8bc4610103f07124e6374de5da9835a6c3fbf998c4f577af5bd14454721d083168afb2fab7d7096675d9a1a6e0c77889028224e99f5fe809d1cc0768bce96c8a86dd6391854354146172e8ed8e095306b6670cf63156918ebcf11c3c23cd98a345f914695897efe9c78f18116a78b769a4b32f8812a58951a76c231968ca2fa6d98b2e88b9d8b0a21ab6a8428750e649664d2b9bea29a840660981ed0d24300000000000075c026b2d3f20adda8052296f5860d00be41abd4c59db1ed8cab5a03e95f9f02c25f0f47eb35faf65e5c41ad064479c5ed6f5b72cc4371609f49be3e8b64b122da9ea6448235d127f44e3c787e8972efd79755253280dd3c009b3f6a05c06c7ea0"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="6669ea4865720000000000000000000000000000000000000000000000000000c8000000fa85523f9d956e474df916bc05ce4c1213866d2b81d483e584f640d3eb652d46adef1924f3932e6d432790c30a1a219b2b0b289a44c156f2665e24c621596dff01fdb100b49d155e2496cb598e14af3cd42f83a592d69b81933322dbf489be2ad92c4231e399b409b1535e2c7a69f463c7e67e7abf13bfe1531a7efef63af01d47c34a7fdc366176ff4e43d17999e51314b6d6b9930d4e2d572aa710ce0b8697bd2e705ca01575e75f77b786b88748da14efd3b97f62d6508e9ef116a2a88820cd27de2ec45f47b2ff37eff6e82c23d197ee44087665182883237a8ab1c501c399e5230cc0380c612be13227c8cc4fc2fef8bc4610103f07124e6374de5da9835a6c3fbf998c4f577af5bd14454721d083168afb2fab7d7096675d9a1a6e0c77889028224e99f5fe809d1cc0768bce96c8a86dd6391854354146172e8ed8e095306b6670cf63156918ebcf11c3c23cd98a345f914695897efe9c78f18116a78b769a4b32f8812a58951a76c231968ca2fa6d98b2e88b9d8b0a21ab6a8428750e649664d2b9bea29a840660981ed0d24300000000000075c026b2d3f20adda8052296f5860d00be41abd4c59db1ed8cab5a03e95f9f02c25f0f47eb35faf65e5c41ad064479c5ed6f5b72cc4371609f49be3e8b64b122da9ea6448235d127f44e3c787e8972efd79755253280dd3c009b3f6a05c06c7ea0"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:52 executing program 0: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:52 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) [ 559.184494] XFS (loop3): unknown mount option [lazytime]. 01:22:52 executing program 0: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) [ 559.284751] XFS (loop3): unknown mount option [lazytime]. 01:22:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 559.577087] XFS (loop3): unknown mount option [lazytime]. 01:22:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:53 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 559.834826] XFS (loop3): unknown mount option [lazytime]. 01:22:53 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:53 executing program 0: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:53 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 560.107642] XFS (loop3): unknown mount option [lazytime]. 01:22:53 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:53 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:54 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:54 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:54 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:54 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x2d}}, 0xd536, 0x11}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x73, 0xcc, 0x8006, 0x89c6, 0x3ff, 0x8, 0x4332, 0x80, r5}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_out(r6, 0x2, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={r5, 0x9}, &(0x7f00000005c0)=0x8) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000600)={'vlan0\x00', 0xa001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, &(0x7f00000003c0)=0x10) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0xc0c0583b, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @remote, 0xf8}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r10, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x9411e6bd9b44e9b}, 0xde) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000580)=0x4) sendfile(r3, r1, 0x0, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000007c0)={r10, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x100}}, 0x7, 0x0, 0x2, 0x1a42, 0x8}, 0x98) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280)=0x20000000000, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0x9, 0x80000000, 0xfffffffffffffff7}, 0x14c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:22:54 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:54 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:54 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:54 executing program 0: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) [ 561.052828] XFS (loop4): unknown mount option [lazytime]. [ 561.072363] XFS (loop1): unknown mount option [lazytime]. 01:22:54 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:54 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0xa, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:22:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) [ 561.336580] XFS (loop4): unknown mount option [lazytime]. [ 561.363551] XFS (loop3): unknown mount option [lazytime]. [ 561.447235] XFS (loop1): unknown mount option [lazytime]. 01:22:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) [ 561.655188] XFS (loop3): unknown mount option [lazytime]. [ 561.675621] XFS (loop4): unknown mount option [lazytime]. 01:22:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:55 executing program 0: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:55 executing program 4: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:55 executing program 5: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) [ 562.047304] XFS (loop3): unknown mount option [lazytime]. [ 562.054445] XFS (loop2): unknown mount option [lazytime]. [ 562.058464] XFS (loop1): unknown mount option [lazytime]. 01:22:55 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:56 executing program 3: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) [ 562.534493] XFS (loop2): unknown mount option [lazytime]. 01:22:56 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)={[{@lazytime='lazytime'}], [{@obj_type={'obj_type', 0x3d, '/dev/cuse\x00'}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 01:22:56 executing program 0: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:56 executing program 4: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) [ 562.914864] XFS (loop2): unknown mount option [lazytime]. 01:22:56 executing program 5: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:56 executing program 2: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:56 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:57 executing program 3: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:57 executing program 2: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:57 executing program 0: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:57 executing program 5: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:57 executing program 4: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:57 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:58 executing program 3: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:58 executing program 2: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:58 executing program 5: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 01:22:58 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:22:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 01:22:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fchmod(r0, 0x0) 01:22:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 565.334162] audit: type=1400 audit(1540948978.952:2055): avc: denied { setattr } for pid=25287 comm="syz-executor1" name="status" dev="proc" ino=86706 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 01:22:59 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:22:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fchmod(r0, 0x0) 01:22:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 01:22:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1, 0x13}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 01:22:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fchmod(r0, 0x0) 01:22:59 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:22:59 executing program 5: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:22:59 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:22:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1, 0x13}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 01:22:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fchmod(r0, 0x0) 01:22:59 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:22:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1, 0x13}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 01:22:59 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:22:59 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:22:59 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:22:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1, 0x13}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 01:23:00 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:23:00 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:00 executing program 5: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000700)={r0, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x2, {{0x7f, 0x0, 0x100000001, 0x4, 0x80, 0x6, 0xff}}}, 0x60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$9p(r4, &(0x7f0000000400), 0x0) 01:23:00 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:23:00 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:23:00 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:23:01 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:01 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:01 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:01 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:01 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:01 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:02 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:02 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:02 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:02 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:02 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:02 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:02 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:02 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:03 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:03 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:04 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:04 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:04 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:04 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:23:05 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:05 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:23:05 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) 01:23:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) [ 572.219987] netlink: 'syz-executor1': attribute type 1 has an invalid length. 01:23:05 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:05 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'ip6_vti0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$can_raw(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0x10, &(0x7f0000000680)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ac684f6932efdf3b"}, 0x10}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}}}, &(0x7f0000000a40)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000800)="262f30d89c2f0001c0feb9e40a0000b8bfb10000ba000000000f3066baa00066b8613a66ef0f017800660f3824f866660f38801d0700000066ba4100b00aee0fc79ac4f9000066baf80cb8d6d6a485ef66bafc0cb00fee"}], 0x305, 0xfdfffffffffffffc, &(0x7f0000000740), 0x1370) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(hmac(md5),ctr-serpent-avx)\x00'}, 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000340)={0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000380)={0x6, 0xd000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000180)={0x6f5e, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) close(r0) 01:23:05 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) [ 572.376174] netlink: 'syz-executor1': attribute type 1 has an invalid length. 01:23:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) 01:23:06 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) 01:23:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000040)={0x1c, 0x27, 0xaff, 0x0, 0x0, {0x5802}, [@nested={0x8, 0x8, [@generic='Y']}]}, 0x1c}}, 0x0) 01:23:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 01:23:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 573.083516] netlink: 'syz-executor5': attribute type 8 has an invalid length. [ 573.174122] netlink: 'syz-executor1': attribute type 1 has an invalid length. 01:23:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) [ 573.418519] netlink: 'syz-executor0': attribute type 1 has an invalid length. 01:23:07 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)="00fb81268418fdac1b2bd4ff27fd0d2275cf28ef840d2b12c8f24306aa0128ee4fa5d893e4efa2ce9825f4c767579bf5b52ececbf505015779b7879f154bb4018fa8d050dd5dd2360dc68b53aecc9e70b535cb3bdc39f052e05e3a36be6d414944e2365d011114ee77ca1269c0f9c3c91ddbd9b6955cd5911693fc522efadd9ba11d8debea92e9be312c163ebdd68ba9de86c3e93a6944642d36895dd6d6b1ef68df21e384255faf89dc57ed5b82") r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000280)={0x7fea88a1, 0xfffffffffffffff9, 0x7, 0x2, 0x0, 0xec, 0x8000, 0x1, 0x6, 0xe3c, 0xffffffffffff0000, 0x2}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x8000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20}, {0x8, 0x7bfb, 0x0, 0x401, 0x0, 0x48ec00000000, 0x0, 0x918}, {0xffffffff, 0x1, 0x7f}, 0x5, 0xbe52, 0x0, 0x0, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x32}, 0xa, @in6=@dev, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 01:23:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000040)={0x1c, 0x27, 0xaff, 0x0, 0x0, {0x5802}, [@nested={0x8, 0x8, [@generic='Y']}]}, 0x1c}}, 0x0) 01:23:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 01:23:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) [ 573.647238] netlink: 'syz-executor5': attribute type 8 has an invalid length. [ 573.653454] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 573.737041] netlink: 'syz-executor0': attribute type 1 has an invalid length. 01:23:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000040)={0x1c, 0x27, 0xaff, 0x0, 0x0, {0x5802}, [@nested={0x8, 0x8, [@generic='Y']}]}, 0x1c}}, 0x0) 01:23:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 01:23:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 573.929603] netlink: 'syz-executor5': attribute type 8 has an invalid length. 01:23:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000040)={0x1c, 0x27, 0xaff, 0x0, 0x0, {0x5802}, [@nested={0x8, 0x8, [@generic='Y']}]}, 0x1c}}, 0x0) [ 574.202340] netlink: 'syz-executor5': attribute type 8 has an invalid length. 01:23:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 01:23:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 01:23:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 01:23:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) [ 577.520993] validate_nla: 2 callbacks suppressed [ 577.541873] netlink: 'syz-executor3': attribute type 1 has an invalid length. 01:23:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 577.693955] netlink: 'syz-executor2': attribute type 1 has an invalid length. 01:23:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 577.757468] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 577.838366] netlink: 'syz-executor0': attribute type 1 has an invalid length. 01:23:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 577.966404] netlink: 'syz-executor3': attribute type 1 has an invalid length. 01:23:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 578.152730] netlink: 'syz-executor2': attribute type 1 has an invalid length. 01:23:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 01:23:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x4, 0x6000) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x7a2, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r5, 0x7fffffff}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r6, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:23:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 578.335464] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 578.355466] netlink: 'syz-executor1': attribute type 1 has an invalid length. 01:23:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 01:23:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) [ 578.663840] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 578.698607] netlink: 'syz-executor0': attribute type 1 has an invalid length. 01:23:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 01:23:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 01:23:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 01:23:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x9, 0x1, 0x5, 0x200000000000009}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000180)={0x57, 0x1f, 0x7, {0x1, 0x3}, {0x3, 0x8}, @ramp={0xa, 0x9, {0x0, 0x39, 0x4, 0x23a}}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) pipe2(&(0x7f0000000080), 0x80800) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[]) socket$inet_dccp(0x2, 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) 01:23:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:12 executing program 0: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 01:23:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 01:23:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 01:23:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:12 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0xd, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 01:23:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 01:23:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 01:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:13 executing program 0: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:13 executing program 5: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:13 executing program 2: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:13 executing program 1: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:13 executing program 4: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:14 executing program 0: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:14 executing program 1: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:14 executing program 5: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:14 executing program 2: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:14 executing program 4: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:14 executing program 5: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:14 executing program 2: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:15 executing program 0: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:15 executing program 1: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:15 executing program 4: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000280)=""/178, 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0xaaaaaaaaaaaab18, 0x0, &(0x7f00000001c0), 0x226) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 01:23:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000180)) keyctl$set_reqkey_keyring(0xe, 0x800007) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20}, 0x20) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r2) 01:23:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r2}) 01:23:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = semget$private(0x0, 0x6, 0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000380)=""/200) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) shmdt(r4) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x40) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x48fb, 0x2, 0xff, 0x7, 0x1, 0x8000}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02ec00ed0000040063807894304c58d5af99e474a40700523ed7f908c7264cb98facc29784b8bf6eccea6bde418025b3445a903ec439e4eaea9b13fddfd5897a8e18a39b72dfb9ed36ebbc9b8a78ea5c42f24a"], &(0x7f00000002c0)=0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 01:23:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r2}) 01:23:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) 01:23:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) [ 585.869249] input: syz1 as /devices/virtual/input/input80 01:23:19 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) 01:23:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) [ 585.926975] input: syz1 as /devices/virtual/input/input81 01:23:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r2}) 01:23:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400300000000006506000001ed000071184300000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)="00f1290d2abb7a4c8e379eaab379b9fa21ad21b4d494a086cf1223b4d36e2485066bb2f9d522fe8620087fe88acf899bba525df57b4a8415f929f3c8d560e6e69e4902ce1f49a877c323baf5e9ea3ec7ab322ca08474ce045466c5fe60279be24d4825930238cb0fdb16e26c80e6cdce570153532d6f6058f6a4c17cbec4f0ac317a70c989ef2ea491b4f328"}, 0x48) 01:23:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) [ 586.192594] device nr0 entered promiscuous mode 01:23:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) 01:23:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) [ 586.257791] input: syz1 as /devices/virtual/input/input82 01:23:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r2}) [ 586.358634] input: syz1 as /devices/virtual/input/input83 01:23:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) [ 586.405459] input: syz1 as /devices/virtual/input/input84 01:23:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) 01:23:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) [ 586.508408] input: syz1 as /devices/virtual/input/input85 [ 586.612755] input: syz1 as /devices/virtual/input/input86 01:23:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) [ 586.661682] input: syz1 as /devices/virtual/input/input87 01:23:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) [ 586.758992] input: syz1 as /devices/virtual/input/input88 [ 586.864011] input: syz1 as /devices/virtual/input/input89 01:23:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) 01:23:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400300000000006506000001ed000071184300000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)="00f1290d2abb7a4c8e379eaab379b9fa21ad21b4d494a086cf1223b4d36e2485066bb2f9d522fe8620087fe88acf899bba525df57b4a8415f929f3c8d560e6e69e4902ce1f49a877c323baf5e9ea3ec7ab322ca08474ce045466c5fe60279be24d4825930238cb0fdb16e26c80e6cdce570153532d6f6058f6a4c17cbec4f0ac317a70c989ef2ea491b4f328"}, 0x48) 01:23:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) 01:23:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3ca41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f867020d529f17a350f20dd3bf51a98cfda70c2e3638a483fd3f87940bb478b07c4c110394c0093d17955089f2ca97bbe075124c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec9bf585eb80fe3e0d26") [ 587.068041] input: syz1 as /devices/virtual/input/input90 01:23:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) 01:23:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400300000000006506000001ed000071184300000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)="00f1290d2abb7a4c8e379eaab379b9fa21ad21b4d494a086cf1223b4d36e2485066bb2f9d522fe8620087fe88acf899bba525df57b4a8415f929f3c8d560e6e69e4902ce1f49a877c323baf5e9ea3ec7ab322ca08474ce045466c5fe60279be24d4825930238cb0fdb16e26c80e6cdce570153532d6f6058f6a4c17cbec4f0ac317a70c989ef2ea491b4f328"}, 0x48) [ 587.116212] input: syz1 as /devices/virtual/input/input91 01:23:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000000802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000001180)={'syz1\x00', {}, 0x12, [0x2]}, 0x45c) [ 587.260481] device nr0 entered promiscuous mode 01:23:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000016d400300000000006506000001ed000071184300000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)="00f1290d2abb7a4c8e379eaab379b9fa21ad21b4d494a086cf1223b4d36e2485066bb2f9d522fe8620087fe88acf899bba525df57b4a8415f929f3c8d560e6e69e4902ce1f49a877c323baf5e9ea3ec7ab322ca08474ce045466c5fe60279be24d4825930238cb0fdb16e26c80e6cdce570153532d6f6058f6a4c17cbec4f0ac317a70c989ef2ea491b4f328"}, 0x48) [ 587.302441] input: syz1 as /devices/virtual/input/input92 [ 587.413623] input: syz1 as /devices/virtual/input/input93 01:23:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") [ 587.787014] device nr0 entered promiscuous mode [ 587.797125] device nr0 entered promiscuous mode 01:23:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") [ 587.828365] device nr0 entered promiscuous mode 01:23:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) [ 587.853056] device nr0 entered promiscuous mode 01:23:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) [ 588.755689] device nr0 entered promiscuous mode 01:23:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) [ 589.135213] device nr0 entered promiscuous mode [ 589.148352] device nr0 entered promiscuous mode [ 589.169757] device nr0 entered promiscuous mode 01:23:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) [ 590.004502] device nr0 entered promiscuous mode 01:23:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3ca41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f867020d529f17a350f20dd3bf51a98cfda70c2e3638a483fd3f87940bb478b07c4c110394c0093d17955089f2ca97bbe075124c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec9bf585eb80fe3e0d26") 01:23:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") 01:23:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) [ 590.404870] device nr0 entered promiscuous mode [ 590.412158] device nr0 entered promiscuous mode 01:23:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:24 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 01:23:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 01:23:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r0, r1, 0x0) dup3(r2, r0, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000380)="cc", 0x1}], 0x1) 01:23:24 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 01:23:24 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) [ 591.077227] device nr0 entered promiscuous mode 01:23:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 01:23:24 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 01:23:24 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 01:23:24 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 01:23:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 01:23:25 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 01:23:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x1, &(0x7f0000000000), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 01:23:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000740), &(0x7f0000000140)=""/26}, 0x18) 01:23:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 01:23:25 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 01:23:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000740), &(0x7f0000000140)=""/26}, 0x18) 01:23:25 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 01:23:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x1, &(0x7f0000000000), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 01:23:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 01:23:25 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 01:23:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x1, &(0x7f0000000000), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 01:23:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000740), &(0x7f0000000140)=""/26}, 0x18) 01:23:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000740), &(0x7f0000000140)=""/26}, 0x18) 01:23:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x1, &(0x7f0000000000), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 01:23:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) 01:23:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x1, &(0x7f0000000000), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 01:23:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 01:23:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000740), &(0x7f0000000140)=""/26}, 0x18) 01:23:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x1, &(0x7f0000000000), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 01:23:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000740), &(0x7f0000000140)=""/26}, 0x18) 01:23:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) 01:23:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x1, &(0x7f0000000000), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 01:23:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) 01:23:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000740), &(0x7f0000000140)=""/26}, 0x18) 01:23:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 01:23:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) 01:23:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}) 01:23:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) 01:23:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3f3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x7}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], {0x0, 0x989680}}) 01:23:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 01:23:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}) 01:23:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) 01:23:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3f3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x7}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], {0x0, 0x989680}}) 01:23:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) 01:23:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 01:23:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}) 01:23:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3f3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x7}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], {0x0, 0x989680}}) 01:23:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 01:23:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}) 01:23:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3f3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x7}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], {0x0, 0x989680}}) 01:23:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x1000040, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb80a0000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 01:23:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x1000040, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb80a0000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 01:23:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000580)={0x0, 0x0, 0x2080}) 01:23:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x1000040, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb80a0000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 01:23:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x1000040, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb80a0000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 01:23:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)) 01:23:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:29 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:29 executing program 1: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80003, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x7}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) close(r0) 01:23:29 executing program 1: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)) 01:23:29 executing program 4: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:29 executing program 3: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:30 executing program 2: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)) 01:23:30 executing program 1: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:30 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)) 01:23:30 executing program 4: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:30 executing program 3: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:30 executing program 2: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:30 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:31 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:31 executing program 1: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:31 executing program 3: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:31 executing program 4: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:31 executing program 2: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:31 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:31 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:31 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:31 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:32 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:32 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:32 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:32 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:32 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:32 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:32 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:33 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:33 executing program 5: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:33 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:33 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:33 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:33 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:33 executing program 3: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:33 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:34 executing program 5: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:34 executing program 1: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:34 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:34 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:34 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:34 executing program 3: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:34 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) epoll_create1(0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20000000000000, 0x141400) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x110}, 0xe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 01:23:34 executing program 5: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:34 executing program 1: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:34 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:34 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:35 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:35 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:35 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:35 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:35 executing program 3: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:35 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:36 executing program 1: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getgid() fstat(r1, &(0x7f0000000cc0)) getgid() setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xa7d}, 0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@host}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000ec0)=r3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 01:23:36 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:36 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000019c0)={'syz'}, &(0x7f0000001a80)='X', 0x1, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB]) 01:23:36 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x1000) 01:23:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:36 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x1000) 01:23:36 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f0000000040)) mq_notify(r1, 0x0) 01:23:36 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x1000) 01:23:36 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x1000) 01:23:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000019c0)={'syz'}, &(0x7f0000001a80)='X', 0x1, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB]) 01:23:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000019c0)={'syz'}, &(0x7f0000001a80)='X', 0x1, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB]) 01:23:36 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x1000) 01:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000019c0)={'syz'}, &(0x7f0000001a80)='X', 0x1, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB]) 01:23:36 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x1000) 01:23:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000019c0)={'syz'}, &(0x7f0000001a80)='X', 0x1, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB]) 01:23:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:37 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x1000) 01:23:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000019c0)={'syz'}, &(0x7f0000001a80)='X', 0x1, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB]) 01:23:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000019c0)={'syz'}, &(0x7f0000001a80)='X', 0x1, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB]) 01:23:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000019c0)={'syz'}, &(0x7f0000001a80)='X', 0x1, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB]) 01:23:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000019c0)={'syz'}, &(0x7f0000001a80)='X', 0x1, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB]) 01:23:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000019c0)={'syz'}, &(0x7f0000001a80)='X', 0x1, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB]) 01:23:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) 01:23:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x6, 0x2e, 0x7, 0x4]}) [ 711.271313] rcu: INFO: rcu_preempt self-detected stall on CPU [ 711.277573] rcu: 0-...!: (10500 ticks this GP) idle=952/1/0x4000000000000002 softirq=65599/65599 fqs=0 [ 711.287611] rcu: (t=10500 jiffies g=93785 q=1780) [ 711.292631] rcu: rcu_preempt kthread starved for 10500 jiffies! g93785 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 711.303324] rcu: RCU grace-period kthread stack dump: [ 711.308507] rcu_preempt I22696 10 2 0x80000000 [ 711.314180] Call Trace: [ 711.316821] __schedule+0x8cf/0x21d0 [ 711.320572] ? __sched_text_start+0x8/0x8 [ 711.324754] ? add_timer_on+0xa20/0xa20 [ 711.328722] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 711.333812] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 711.338961] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 711.343580] ? trace_hardirqs_on+0xbd/0x310 [ 711.347923] ? kasan_check_read+0x11/0x20 [ 711.352068] ? prepare_to_swait_event+0x25a/0x800 [ 711.356904] ? trace_hardirqs_off_caller+0x310/0x310 [ 711.362000] schedule+0xfe/0x460 [ 711.365363] ? __schedule+0x21d0/0x21d0 [ 711.369335] ? prepare_to_swait_event+0x25a/0x800 [ 711.374220] ? __init_swait_queue_head+0x150/0x150 [ 711.379151] ? __lockdep_init_map+0x105/0x590 [ 711.383642] ? lockdep_init_map+0x9/0x10 [ 711.387780] schedule_timeout+0x140/0x260 [ 711.391925] ? usleep_range+0x1a0/0x1a0 [ 711.395939] ? __next_timer_interrupt+0x1a0/0x1a0 [ 711.400828] rcu_gp_fqs_loop+0x762/0xa80 [ 711.404968] ? rcu_gp_fqs_check_wake+0x170/0x170 [ 711.409722] ? trace_hardirqs_off_caller+0x310/0x310 [ 711.414854] ? perf_trace_sched_process_exec+0x860/0x860 [ 711.420320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 711.425855] ? rcu_gp_init+0x90b/0x1260 [ 711.429915] ? dump_blkd_tasks.isra.48+0xe0/0xe0 [ 711.434720] ? rcu_accelerate_cbs+0x562/0xae0 [ 711.439214] ? zap_class+0x640/0x640 [ 711.442920] ? zap_class+0x640/0x640 [ 711.446624] ? __lock_is_held+0xb5/0x140 [ 711.450677] ? __lock_is_held+0xb5/0x140 [ 711.454729] ? zap_class+0x640/0x640 [ 711.458433] ? rcu_accelerate_cbs+0x562/0xae0 [ 711.462930] ? find_held_lock+0x36/0x1c0 [ 711.466993] ? rcu_gp_kthread+0x8cf/0xc70 [ 711.471132] ? _raw_spin_unlock_irq+0x27/0x80 [ 711.475619] ? _raw_spin_unlock_irq+0x27/0x80 [ 711.480108] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 711.484781] ? trace_hardirqs_on+0xbd/0x310 [ 711.489097] ? kasan_check_read+0x11/0x20 [ 711.493242] ? trace_hardirqs_off_caller+0x310/0x310 [ 711.499100] ? perf_trace_sched_process_exec+0x860/0x860 [ 711.504572] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 711.510110] rcu_gp_kthread+0x341/0xc70 [ 711.514159] ? rcu_gp_init+0x1260/0x1260 [ 711.518290] ? mark_held_locks+0x130/0x130 [ 711.522529] ? __schedule+0x168a/0x21d0 [ 711.526495] ? _raw_spin_unlock_irq+0x27/0x80 [ 711.530990] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 711.535568] ? trace_hardirqs_on+0xbd/0x310 [ 711.539878] ? kasan_check_read+0x11/0x20 [ 711.544013] ? __schedule+0x168a/0x21d0 [ 711.547980] ? trace_hardirqs_off_caller+0x310/0x310 [ 711.553077] ? lock_pin_lock+0x350/0x350 [ 711.557225] ? _raw_spin_unlock_irq+0x60/0x80 [ 711.561715] ? __schedule+0x168a/0x21d0 [ 711.565680] ? __switch_to_asm+0x40/0x70 [ 711.569845] ? __switch_to_asm+0x40/0x70 [ 711.573904] ? cpuacct_stats_show+0x381/0x4f0 [ 711.578395] ? __sched_text_start+0x8/0x8 [ 711.582539] ? find_held_lock+0x36/0x1c0 [ 711.586647] ? __kthread_parkme+0xce/0x1a0 [ 711.590884] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 711.595984] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 711.601083] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 711.605658] ? trace_hardirqs_on+0xbd/0x310 [ 711.609970] ? kasan_check_read+0x11/0x20 [ 711.614113] ? __kthread_parkme+0xce/0x1a0 [ 711.618341] ? trace_hardirqs_off_caller+0x310/0x310 [ 711.623444] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 711.628546] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 711.634154] ? __kthread_parkme+0xfb/0x1a0 [ 711.638398] ? rcu_gp_init+0x1260/0x1260 [ 711.642455] kthread+0x35a/0x440 [ 711.645811] ? kthread_stop+0x900/0x900 [ 711.649773] ret_from_fork+0x3a/0x50 [ 711.653510] NMI backtrace for cpu 0 [ 711.657147] CPU: 0 PID: 27095 Comm: syz-executor3 Not tainted 4.19.0+ #91 [ 711.664073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 711.673436] Call Trace: [ 711.676028] [ 711.678227] dump_stack+0x244/0x39d [ 711.681869] ? dump_stack_print_info.cold.1+0x20/0x20 [ 711.687074] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 711.692620] ? do_raw_spin_lock+0x14f/0x350 [ 711.696976] nmi_cpu_backtrace.cold.1+0x5c/0xa1 [ 711.701691] ? lapic_can_unplug_cpu.cold.26+0x3f/0x3f [ 711.706893] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 711.712182] arch_trigger_cpumask_backtrace+0x14/0x20 [ 711.717379] rcu_dump_cpu_stacks+0x16f/0x1bc [ 711.721810] print_cpu_stall.cold.67+0x1f3/0x3c7 [ 711.726576] ? print_other_cpu_stall+0x160/0x160 [ 711.731343] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 711.736888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 711.742455] ? do_trace_rcu_torture_read+0x10/0x10 [ 711.747411] ? rcu_preempt_need_deferred_qs+0x74/0x1f0 [ 711.752700] ? __lock_is_held+0xb5/0x140 [ 711.756767] ? __rcu_read_lock+0x50/0x50 [ 711.760844] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 711.766400] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 711.772025] ? check_preemption_disabled+0x48/0x280 [ 711.777064] rcu_check_callbacks+0xf3b/0x13f0 [ 711.781576] ? rcutree_dead_cpu+0x10/0x10 [ 711.785735] ? lock_downgrade+0x900/0x900 [ 711.789893] ? lock_release+0x910/0xa00 [ 711.793883] ? zap_class+0x640/0x640 [ 711.797606] ? zap_class+0x640/0x640 [ 711.801329] ? zap_class+0x640/0x640 [ 711.805047] ? zap_class+0x640/0x640 [ 711.808769] ? find_held_lock+0x36/0x1c0 [ 711.812869] ? cpuacct_account_field+0x219/0x3d0 [ 711.817640] ? zap_class+0x640/0x640 [ 711.821367] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 711.826931] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 711.832492] ? check_preemption_disabled+0x48/0x280 [ 711.837537] ? trace_hardirqs_off+0xb8/0x310 [ 711.841960] ? __lock_is_held+0xb5/0x140 [ 711.846028] ? trace_hardirqs_on+0x310/0x310 [ 711.850452] ? check_preemption_disabled+0x48/0x280 [ 711.855536] ? raise_softirq+0x199/0x420 [ 711.859614] ? raise_softirq_irqoff+0x2e0/0x2e0 [ 711.864309] ? account_system_index_time+0x333/0x5d0 [ 711.869434] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 711.874995] ? check_preemption_disabled+0x48/0x280 [ 711.880033] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 711.885603] ? hrtimer_run_queues+0x9a/0x400 [ 711.890022] ? run_local_timers+0x19b/0x230 [ 711.894353] ? timer_clear_idle+0x90/0x90 [ 711.898507] ? irqtime_account_process_tick.isra.6+0x35b/0x490 [ 711.904501] ? account_process_tick+0x282/0x350 [ 711.909199] update_process_times+0x2d/0x70 [ 711.913594] tick_sched_handle+0x9f/0x180 [ 711.917761] tick_sched_timer+0x45/0x130 [ 711.921830] __hrtimer_run_queues+0x41c/0x10d0 [ 711.926451] ? tick_sched_do_timer+0x1a0/0x1a0 [ 711.931061] ? hrtimer_start_range_ns+0xe00/0xe00 [ 711.935955] ? pvclock_read_flags+0x160/0x160 [ 711.940472] ? trace_hardirqs_on+0x310/0x310 [ 711.944902] ? kvm_clock_read+0x18/0x30 [ 711.948886] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 711.953918] ? ktime_get_update_offsets_now+0x3b3/0x540 [ 711.959290] ? do_timer+0x50/0x50 [ 711.963208] ? rwlock_bug.part.2+0x90/0x90 [ 711.967457] ? trace_hardirqs_on+0x310/0x310 [ 711.971876] ? rcu_softirq_qs+0x20/0x20 [ 711.975867] hrtimer_interrupt+0x313/0x780 [ 711.980163] smp_apic_timer_interrupt+0x1a1/0x760 [ 711.985017] ? smp_call_function_single_interrupt+0x650/0x650 [ 711.990907] ? interrupt_entry+0xb5/0xc0 [ 711.994998] ? trace_hardirqs_off_caller+0xbb/0x310 [ 712.000018] ? trace_hardirqs_off_caller+0xbb/0x310 [ 712.005116] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 712.009981] ? trace_hardirqs_on_caller+0x310/0x310 [ 712.015012] ? trace_hardirqs_on_caller+0x310/0x310 [ 712.020039] ? task_prio+0x50/0x50 [ 712.023589] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 712.029134] ? check_preemption_disabled+0x48/0x280 [ 712.034195] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 712.039057] apic_timer_interrupt+0xf/0x20 [ 712.043292] [ 712.045540] RIP: 0010:__sanitizer_cov_trace_pc+0x4c/0x50 [ 712.050993] Code: d8 12 00 00 83 fa 02 75 20 48 8b 88 e0 12 00 00 8b 80 dc 12 00 00 48 8b 11 48 83 c2 01 48 39 d0 76 07 48 89 34 d1 48 89 11 5d 0f 1f 00 55 40 0f b6 d6 40 0f b6 f7 31 ff 48 89 e5 48 8b 4d 08 [ 712.069907] RSP: 0018:ffff8801d1ecef18 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 712.077624] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc9000c73d000 [ 712.084899] RDX: 0000000000040000 RSI: ffffffff86bf861e RDI: 0000000000000001 [ 712.092175] RBP: ffff8801d1ecefe8 R08: ffff8801c37a0080 R09: ffffed0037cbc92c [ 712.099457] R10: ffffed0037cbc92c R11: ffff8801be5e4963 R12: dffffc0000000000 [ 712.106735] R13: ffffed003a3d9df0 R14: 0000000000000000 R15: ffff8801d1ecf6a0 [ 712.114070] ? xfrm_sk_policy_lookup+0x36e/0x640 [ 712.118848] ? xfrm_sk_policy_lookup+0x36e/0x640 [ 712.123621] ? xfrm_selector_match+0xf90/0xf90 [ 712.128216] ? lockdep_hardirqs_on+0x296/0x5b0 [ 712.132809] ? retint_kernel+0x2d/0x2d [ 712.136707] ? trace_hardirqs_on_caller+0xc0/0x310 [ 712.141649] xfrm_lookup_with_ifid+0x2a1/0x2b80 [ 712.146332] ? mark_held_locks+0xc7/0x130 [ 712.150489] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 712.155250] ? xfrm_policy_lookup+0x80/0x80 [ 712.159579] ? retint_kernel+0x2d/0x2d [ 712.163544] ? ip6_dst_lookup_tail+0x3c8/0x1d60 [ 712.168227] ? ip6_dst_lookup_tail+0x3f0/0x1d60 [ 712.172904] ? ip6_dst_lookup_tail+0x3c8/0x1d60 [ 712.177586] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 712.183044] ? ip6_forward_finish+0x4e0/0x4e0 [ 712.187545] ? zap_class+0x640/0x640 [ 712.191261] ? zap_class+0x640/0x640 [ 712.194985] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 712.199765] ? __lock_is_held+0xb5/0x140 [ 712.203844] xfrm_lookup_route+0x3c/0x1f0 [ 712.208004] ip6_dst_lookup_flow+0x1c6/0x270 [ 712.212428] ? ip6_dst_lookup+0x60/0x60 [ 712.216491] inet6_csk_route_socket+0x8bd/0x1020 [ 712.221264] ? inet6_csk_route_req+0x820/0x820 [ 712.225895] ? sk_dst_check+0x3ce/0x790 [ 712.229894] ? mark_held_locks+0xc7/0x130 [ 712.234054] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 712.238817] ? lockdep_hardirqs_on+0x296/0x5b0 [ 712.243414] ? retint_kernel+0x2d/0x2d [ 712.247315] ? trace_hardirqs_on_caller+0xc0/0x310 [ 712.252258] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 712.257030] inet6_csk_xmit+0x118/0x630 [ 712.261015] ? inet6_csk_xmit+0x118/0x630 [ 712.265172] ? inet6_csk_update_pmtu+0x190/0x190 [ 712.269937] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 712.274760] ? udp6_set_csum+0xe1/0x5a0 [ 712.278801] l2tp_xmit_skb+0x134c/0x1670 [ 712.282883] ? l2tp_recv_common+0x1d40/0x1d40 [ 712.287386] ? skb_put+0x1e/0x1e0 [ 712.290855] ? pppol2tp_sendmsg+0x45d/0x6c0 [ 712.295185] pppol2tp_sendmsg+0x4b1/0x6c0 [ 712.299349] ? pppol2tp_getsockopt+0x940/0x940 [ 712.303943] sock_sendmsg+0xd5/0x120 [ 712.307669] ___sys_sendmsg+0x51d/0x930 [ 712.311653] ? zap_class+0x640/0x640 [ 712.315374] ? copy_msghdr_from_user+0x580/0x580 [ 712.320148] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 712.324916] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 712.329503] ? retint_kernel+0x2d/0x2d [ 712.333411] ? trace_hardirqs_on_caller+0xc0/0x310 [ 712.338352] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 712.343112] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 712.348606] ? __might_fault+0x12b/0x1e0 [ 712.352695] ? perf_trace_sched_process_exec+0x860/0x860 [ 712.358163] __sys_sendmmsg+0x246/0x6d0 [ 712.362155] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 712.366491] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 712.371253] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 712.375840] ? retint_kernel+0x2d/0x2d [ 712.379733] ? trace_hardirqs_on_caller+0xc0/0x310 [ 712.384676] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 712.390227] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 712.394997] ? retint_kernel+0x2d/0x2d [ 712.398899] __x64_sys_sendmmsg+0x9d/0x100 [ 712.403138] ? do_syscall_64+0xca/0x820 [ 712.407115] do_syscall_64+0x1b9/0x820 [ 712.411007] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 712.416376] ? syscall_return_slowpath+0x5e0/0x5e0 [ 712.421318] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 712.426170] ? trace_hardirqs_on_caller+0x310/0x310 [ 712.431255] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 712.436805] ? prepare_exit_to_usermode+0x291/0x3b0 [ 712.441838] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 712.446698] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 712.451901] RIP: 0033:0x457569 [ 712.455101] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 712.474014] RSP: 002b:00007fb9c4329c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 712.481740] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 712.489022] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000006 [ 712.496307] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 712.503600] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb9c432a6d4 [ 712.510896] R13: 00000000004c374a R14: 00000000004d57b8 R15: 00000000ffffffff