0000956b1e0000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r2) 07:44:08 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000e18d1fe4d640500000000004504000000ffffffb504000000000900b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 07:44:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x22, 0x0, 0x0) 07:44:08 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000069110000000000005e10000000000000956b1e0000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:44:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x22, 0x0, 0x0) 07:44:08 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000069110000000000005e10000000000000956b1e0000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:44:08 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='/dev/kvm\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) 07:44:08 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000069110000000000005e10000000000000956b1e0000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:44:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1a5) 07:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r2) 07:44:08 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000069110000000000005e10000000000000956b1e0000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:44:08 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000e18d1fe4d640500000000004504000000ffffffb504000000000900b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 07:44:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x8, 0x18, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) 07:44:08 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='/dev/kvm\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) 07:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r2) [ 923.919714][T11905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000000000000000000023", 0x20) 07:44:09 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000e18d1fe4d640500000000004504000000ffffffb504000000000900b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 07:44:09 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='/dev/kvm\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) 07:44:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x8, 0x18, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) 07:44:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1a5) 07:44:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r2) 07:44:09 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='/dev/kvm\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) [ 924.140251][T12021] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 924.161526][T12022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:09 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000e18d1fe4d640500000000004504000000ffffffb504000000000900b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 07:44:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x20) 07:44:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000000000000000000023", 0x20) 07:44:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r1) setsockopt$inet_int(r3, 0x0, 0x15, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 07:44:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x8, 0x18, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) 07:44:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000000000000000000023", 0x20) [ 924.353579][T12137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:44:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1a5) 07:44:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x440000b) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x1) [ 924.435078][T12140] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 924.466565][T12147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:44:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000000000000000000023", 0x20) 07:44:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x20) 07:44:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x1a5) 07:44:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x440000b) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x1) [ 924.619402][T12361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:44:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x8, 0x18, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) 07:44:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x440000b) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x1) 07:44:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x20) [ 924.800058][T12468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x440000b) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x1) 07:44:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r1) setsockopt$inet_int(r3, 0x0, 0x15, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 07:44:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x20) 07:44:09 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = shmat(r0, &(0x7f0000ff2000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:44:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x40000000}], 0x1}}], 0x48}, 0x0) 07:44:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x440000b) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x1) 07:44:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x440000b) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x1) 07:44:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x440000b) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x1) 07:44:10 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00004e04000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 07:44:10 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = shmat(r0, &(0x7f0000ff2000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:44:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x40000000}], 0x1}}], 0x48}, 0x0) 07:44:10 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = shmat(r0, &(0x7f0000ff2000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:44:10 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = shmat(r0, &(0x7f0000ff2000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r1) setsockopt$inet_int(r3, 0x0, 0x15, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 07:44:10 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00004e04000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 07:44:10 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = shmat(r0, &(0x7f0000ff2000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:44:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x40000000}], 0x1}}], 0x48}, 0x0) 07:44:10 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = shmat(r0, &(0x7f0000ff2000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:44:10 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = shmat(r0, &(0x7f0000ff2000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:44:10 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00004e04000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 07:44:10 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = shmat(r0, &(0x7f0000ff2000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:44:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x40000000}], 0x1}}], 0x48}, 0x0) 07:44:10 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = shmat(r0, &(0x7f0000ff2000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:44:10 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000fee000/0x4000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = shmat(r0, &(0x7f0000ff2000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:44:10 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00004e04000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 07:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r1) setsockopt$inet_int(r3, 0x0, 0x15, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 07:44:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0x10, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf}]]}}}]}, 0x3c}}, 0x0) 07:44:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000003c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080), 0x4) 07:44:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r1) 07:44:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) memfd_create(0x0, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:44:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0x10, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf}]]}}}]}, 0x3c}}, 0x0) 07:44:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000003c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080), 0x4) 07:44:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0x10, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf}]]}}}]}, 0x3c}}, 0x0) 07:44:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r1) 07:44:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0x10, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xf}]]}}}]}, 0x3c}}, 0x0) 07:44:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r1) 07:44:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000003c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080), 0x4) 07:44:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) memfd_create(0x0, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:44:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r1) 07:44:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000003c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080), 0x4) 07:44:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) memfd_create(0x0, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:44:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r1) 07:44:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r1) 07:44:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:12 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) memfd_create(0x0, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:44:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r1) 07:44:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r1) 07:44:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000007c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v1={0x1000000, [{0x7fffffff, 0x8000}]}, 0xc, 0x2) getpid() r0 = socket$inet(0x2, 0x3, 0x5) clock_nanosleep(0x5, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0xb4a25b043b71e430) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="460f22c3c401cd66665f64420fc7b900000000420f01c548b83f000000000000000f23d00f21f835000000050f23f866baf80cb8c0eb7685ef66bafc0c66ed654580f30066baf80cb81c135c85ef66bafc0cb8f6ffffffef0f212cc4a10971e418", 0x61}], 0x1, 0x28, &(0x7f0000000280), 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000004c0)={0x80, 0xffffffff, 0x80000000, 0xfd, &(0x7f0000000280)=""/253, 0x0, 0x0, 0x41, &(0x7f0000000440)=""/65}) syz_genetlink_get_family_id$ipvs(0x0) write$capi20_data(0xffffffffffffffff, 0x0, 0x22) mkdir(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="bc0000004201826a55ce28e07d1cc79bdc1b66fcbc7de31e9a"], &(0x7f00000006c0)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@assoc_value, 0x8) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) 07:44:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r1) 07:44:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r1) 07:44:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00004e06000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 07:44:12 executing program 2: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x6}) 07:44:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f00000002c0), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:12 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 07:44:13 executing program 0: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x6}) 07:44:13 executing program 2: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x6}) 07:44:13 executing program 4: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x6}) 07:44:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00004e06000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 07:44:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0xc6, 0x24000000) 07:44:13 executing program 0: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x6}) 07:44:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f00000002c0), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00004e06000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 07:44:13 executing program 2: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x6}) 07:44:13 executing program 4: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x6}) 07:44:13 executing program 0: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x6}) 07:44:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00004e06000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 07:44:13 executing program 2: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x6}) 07:44:13 executing program 4: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x6}) 07:44:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0xc6, 0x24000000) 07:44:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f00000002c0), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f00000002c0), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 07:44:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f00000002c0), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ffdca5055e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 07:44:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0xc6, 0x24000000) 07:44:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 07:44:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ffdca5055e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 07:44:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f00000002c0), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f00000002c0), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 07:44:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f00000002c0), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 07:44:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ffdca5055e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 07:44:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0xc6, 0x24000000) 07:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ffdca5055e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 07:44:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ffdca5055e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 07:44:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 07:44:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f00000002c0), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f00000002c0), 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:44:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 07:44:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 07:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ffdca5055e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 07:44:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000072b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x10000) 07:44:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 07:44:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 07:44:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000072b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x10000) 07:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ffdca5055e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 07:44:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000072b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x10000) 07:44:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 07:44:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:44:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000072b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x10000) 07:44:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x9) 07:44:14 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 07:44:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 07:44:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000100)={0x0, 0x4}) 07:44:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000200)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000100)={0x0, 0x4}) 07:44:14 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 07:44:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x9) 07:44:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:44:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000100)={0x0, 0x4}) 07:44:15 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 07:44:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000200)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x9) 07:44:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000100)={0x0, 0x4}) 07:44:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000200)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:44:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000200)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:15 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 07:44:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x9) 07:44:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:44:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:44:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:44:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:44:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:44:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:44:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) accept(0xffffffffffffffff, 0x0, 0x0) 07:44:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000340)="ec6673f1f6cc7f2ef8c514c28686fe9673da7253", 0x14) 07:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000008040)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000002c0)="12", 0x1}], 0x1, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") 07:44:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x7700, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 07:44:16 executing program 3: syz_emit_ethernet(0x402, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x6558}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:44:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:44:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 07:44:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000340)="ec6673f1f6cc7f2ef8c514c28686fe9673da7253", 0x14) 07:44:16 executing program 3: syz_emit_ethernet(0x402, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x6558}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000008040)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000002c0)="12", 0x1}], 0x1, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") 07:44:16 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:16 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000340)="ec6673f1f6cc7f2ef8c514c28686fe9673da7253", 0x14) 07:44:16 executing program 3: syz_emit_ethernet(0x402, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x6558}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:44:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x7700, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 07:44:17 executing program 3: syz_emit_ethernet(0x402, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x6558}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:44:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000340)="ec6673f1f6cc7f2ef8c514c28686fe9673da7253", 0x14) 07:44:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000008040)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000002c0)="12", 0x1}], 0x1, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") 07:44:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 07:44:17 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000440), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000007c0), 0x1a0, &(0x7f0000000880), 0xd}, 0x0) 07:44:17 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000008040)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000002c0)="12", 0x1}], 0x1, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") 07:44:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x7700, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 07:44:17 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 07:44:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x7700, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 07:44:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) [ 932.882035][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 932.887852][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 932.893696][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 932.899442][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:44:17 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) [ 933.032009][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 933.037845][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 933.111991][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 933.117807][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:44:18 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:18 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:18 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000440), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000007c0), 0x1a0, &(0x7f0000000880), 0xd}, 0x0) 07:44:18 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) [ 933.432008][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 933.437854][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:44:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 07:44:18 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup2(r0, r1) 07:44:18 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:18 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:18 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:19 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:19 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000440), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000007c0), 0x1a0, &(0x7f0000000880), 0xd}, 0x0) 07:44:19 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:19 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:19 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:19 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:19 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:19 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:20 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:20 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000440), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000007c0), 0x1a0, &(0x7f0000000880), 0xd}, 0x0) 07:44:20 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:20 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:20 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:20 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:20 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:20 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:20 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:20 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:21 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300028, 0x6c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:44:21 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getpgid(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x10058) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:21 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) 07:44:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 07:44:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300028, 0x6c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:44:21 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300028, 0x6c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:44:21 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getpgid(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x10058) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) 07:44:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 07:44:21 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getpgid(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x10058) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300300, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300028, 0x6c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:44:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) 07:44:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getpgid(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x10058) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 07:44:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getpgid(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x10058) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r1, 0x0, 0x1, 0x4}}, 0x20) 07:44:22 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x2, 0x2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000700)=0x165, 0x80000) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r4, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 07:44:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 07:44:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 07:44:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getpgid(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x10058) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) fcntl$setstatus(r2, 0x4, 0x242000) write$P9_RWSTAT(r1, &(0x7f0000000080)={0xfffffffffffffe66}, 0x7) 07:44:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getpgid(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x10058) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 07:44:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getpgid(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x10058) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) 07:44:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getpgid(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x10058) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 07:44:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0xb, &(0x7f0000000000)={@loopback}, 0x20) [ 937.506959][T20022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:44:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) 07:44:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0xb, &(0x7f0000000000)={@loopback}, 0x20) 07:44:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "7934d2ee0afc57b79d6f57182261a907e82d1be8ab17b5441991bb396484f6226e9317f51f8e42f59c3ee8f5e9ad762a3025b89ba45c34999765fbe19d2fa3698c13ed9a07000000f61d0c1ac10399b6"}, 0xd8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x200400cf, 0x0, 0x0) 07:44:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000280)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) gettid() getpgid(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x10058) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:44:22 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) 07:44:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0xb, &(0x7f0000000000)={@loopback}, 0x20) [ 937.810634][T20254] bond0: (slave bond_slave_1): Releasing backup interface 07:44:22 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) 07:44:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0xb, &(0x7f0000000000)={@loopback}, 0x20) 07:44:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "7934d2ee0afc57b79d6f57182261a907e82d1be8ab17b5441991bb396484f6226e9317f51f8e42f59c3ee8f5e9ad762a3025b89ba45c34999765fbe19d2fa3698c13ed9a07000000f61d0c1ac10399b6"}, 0xd8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x200400cf, 0x0, 0x0) 07:44:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) 07:44:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "7934d2ee0afc57b79d6f57182261a907e82d1be8ab17b5441991bb396484f6226e9317f51f8e42f59c3ee8f5e9ad762a3025b89ba45c34999765fbe19d2fa3698c13ed9a07000000f61d0c1ac10399b6"}, 0xd8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x200400cf, 0x0, 0x0) 07:44:23 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) 07:44:23 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) 07:44:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) 07:44:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000280)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "7934d2ee0afc57b79d6f57182261a907e82d1be8ab17b5441991bb396484f6226e9317f51f8e42f59c3ee8f5e9ad762a3025b89ba45c34999765fbe19d2fa3698c13ed9a07000000f61d0c1ac10399b6"}, 0xd8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x200400cf, 0x0, 0x0) 07:44:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) [ 938.410239][T20950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:44:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) 07:44:23 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) 07:44:23 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) [ 938.569607][T21141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:44:23 executing program 2: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:44:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xd1, 0x1, 0x10000, "d3e90cfc64204a74535d0c7f5493c7ba", "a6b131e22a0787495ac76e9b8ae78bdbd65d1e49f99486c089be4609932dc1f9494929a879bdfd6e269299f403d66dfd69197aa8d26e04e5d1af0d28cf320928f418559a9c7359fe124beb2f8ccc627e02610a6ad0cfa95ea2bd767c3e9d8d1b6f85586f7e8035f04b73d2a12f24291ec0eed8878d473e91f99223a932704268494ba943a8047f8318c4c49355a9bec3452e34c4467dc1c23885ab7f88ba2d05366a68d6c1becbfc5af384aea3306620886b9e5be31e83d14ab04178"}, 0xd1, 0x1) getuid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00L'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) clock_adjtime(0x4, &(0x7f00000003c0)={0x3, 0x8001, 0x7, 0x9, 0x81, 0x10001, 0x4, 0x1, 0x2, 0x9, 0x20, 0x100, 0x7ed, 0x0, 0x5, 0x8001, 0x7f, 0x7f, 0x6, 0x8001, 0x7, 0x7, 0x10000, 0x5, 0x8001, 0x195}) poll(&(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00`\x00'}) [ 938.695230][T21293] bond0: (slave bond_slave_1): Releasing backup interface 07:44:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:44:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000280)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:23 executing program 2: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:44:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:44:23 executing program 2: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:24 executing program 3: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) [ 939.084791][T21292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 939.110977][T21416] bond0: (slave bond_slave_1): Releasing backup interface 07:44:24 executing program 0: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:24 executing program 2: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000280)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:44:24 executing program 1: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:24 executing program 0: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:24 executing program 3: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:44:24 executing program 1: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 07:44:24 executing program 0: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:24 executing program 4: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:24 executing program 1: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:24 executing program 3: utime(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x7ff, 0xfa85}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) userfaultfd(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 07:44:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:44:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:44:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:44:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0x10) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 07:44:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 07:44:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:44:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:44:24 executing program 4: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:24 executing program 1: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:44:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 07:44:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:44:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:44:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:44:25 executing program 1: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:44:25 executing program 3: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 0: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 1: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 4: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 07:44:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 07:44:25 executing program 0: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 3: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 4: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 1: fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/135) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x4000000) 07:44:25 executing program 0: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x200000000000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0xaa3e}) 07:44:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 07:44:25 executing program 3: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc53a47a8e665ee3f, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x4, 0x400401) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget(0x1, 0xb557a8a449486c1c) msgsnd(r1, &(0x7f0000000480)={0x1, "933e617922ca9ed4f21ee3550c1ea0f46ef3dd08f3ce699d89609ae6edabb95628082c97ed1308d0048439a8fcae9fc95e04a95d2c918ea892e48f831c2fb4bfa1f0ebdae45064ab90153eeb9fc62d77e9ee981951e3b1994ea6c342f2f812ca34b627e6320b3cb3d4185022801242dc451eebdded8e4bad57bfb4fa6a3e750a0f7a9daa1732d26c9f5e085bed4473ef2b60c6b843c85f70298b5b54fa4852d940713aeb062e367c0c7802d44c7044bf8c90ec71e6"}, 0xbd, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @remote}}, 0xda0, 0x20, 0x2, 0x8, 0x58}, 0x98) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) r5 = getpid() getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001800)={0x0, 0x7, 0x2, 0x84, 0xaac2, 0x9, 0x78c7, 0x40, {0x0, @in6={{0xa, 0x4e20, 0x63ab, @remote, 0x2}}, 0x0, 0x2, 0x7fffffff, 0x20, 0x89f}}, &(0x7f00000005c0)=0xb0) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000003c0)=0x103) fstat(0xffffffffffffff9c, &(0x7f0000000280)) 07:44:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000040)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 07:44:25 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x200000000000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0xaa3e}) 07:44:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xb5, &(0x7f0000ffe000/0x2000)=nil, 0x4) 07:44:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 07:44:25 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x200000000000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0xaa3e}) 07:44:25 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000040)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 07:44:25 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="7eef77c0ed6639aa41dc321e8c49d069ace552476ac564915947599d51cfd28be7cdad37b8d0133c7c757812f126edc5ce9b87cd474061087ba96d0dff44c878e12373bc31000000000000000000000000cc715ce429b06f2becff9ff6586efe3c13a4b21f70dbf4facb1c6392d0be516048e3c1ebda82660a956fdd71cf76bc698e149e1e6835d48dcf3544d1e88649496760bcee7f0f0b6581f13c3584e6f100fcc2a51a72696a2514cc3527cc4e68a99e3b9a55f47be4132fbd0b20b36e95eb9020780846a0ada64d251e91c4ae1698440575eccc75"], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xab1844209a25f8e0}, 0x80) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x100400000, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000240)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x7, @thr={&(0x7f0000000640)="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", &(0x7f0000000080)="59f55ae5"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 07:44:26 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x200000000000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0xaa3e}) 07:44:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xb5, &(0x7f0000ffe000/0x2000)=nil, 0x4) 07:44:26 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 07:44:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000040)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 07:44:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 07:44:26 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 07:44:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000040)=[@enter_looper, @register_looper], 0x0, 0x0, 0x0}) 07:44:26 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="7eef77c0ed6639aa41dc321e8c49d069ace552476ac564915947599d51cfd28be7cdad37b8d0133c7c757812f126edc5ce9b87cd474061087ba96d0dff44c878e12373bc31000000000000000000000000cc715ce429b06f2becff9ff6586efe3c13a4b21f70dbf4facb1c6392d0be516048e3c1ebda82660a956fdd71cf76bc698e149e1e6835d48dcf3544d1e88649496760bcee7f0f0b6581f13c3584e6f100fcc2a51a72696a2514cc3527cc4e68a99e3b9a55f47be4132fbd0b20b36e95eb9020780846a0ada64d251e91c4ae1698440575eccc75"], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xab1844209a25f8e0}, 0x80) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x100400000, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000240)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x7, @thr={&(0x7f0000000640)="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", &(0x7f0000000080)="59f55ae5"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 941.259979][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.278819][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:44:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xb5, &(0x7f0000ffe000/0x2000)=nil, 0x4) 07:44:26 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="7eef77c0ed6639aa41dc321e8c49d069ace552476ac564915947599d51cfd28be7cdad37b8d0133c7c757812f126edc5ce9b87cd474061087ba96d0dff44c878e12373bc31000000000000000000000000cc715ce429b06f2becff9ff6586efe3c13a4b21f70dbf4facb1c6392d0be516048e3c1ebda82660a956fdd71cf76bc698e149e1e6835d48dcf3544d1e88649496760bcee7f0f0b6581f13c3584e6f100fcc2a51a72696a2514cc3527cc4e68a99e3b9a55f47be4132fbd0b20b36e95eb9020780846a0ada64d251e91c4ae1698440575eccc75"], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xab1844209a25f8e0}, 0x80) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x100400000, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000240)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x7, @thr={&(0x7f0000000640)="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", &(0x7f0000000080)="59f55ae5"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 941.307558][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:44:26 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) [ 941.332205][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.362963][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:44:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xb5, &(0x7f0000ffe000/0x2000)=nil, 0x4) 07:44:26 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="7eef77c0ed6639aa41dc321e8c49d069ace552476ac564915947599d51cfd28be7cdad37b8d0133c7c757812f126edc5ce9b87cd474061087ba96d0dff44c878e12373bc31000000000000000000000000cc715ce429b06f2becff9ff6586efe3c13a4b21f70dbf4facb1c6392d0be516048e3c1ebda82660a956fdd71cf76bc698e149e1e6835d48dcf3544d1e88649496760bcee7f0f0b6581f13c3584e6f100fcc2a51a72696a2514cc3527cc4e68a99e3b9a55f47be4132fbd0b20b36e95eb9020780846a0ada64d251e91c4ae1698440575eccc75"], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xab1844209a25f8e0}, 0x80) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x100400000, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000240)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x7, @thr={&(0x7f0000000640)="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", &(0x7f0000000080)="59f55ae5"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 941.404133][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.436334][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:44:26 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) [ 941.501231][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.534823][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:44:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$TUNSETLINK(r1, 0x400454ce, 0x0) 07:44:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000001a40)='keyring\x00', &(0x7f0000001a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, r2, 0x0) [ 941.547660][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.557509][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.570680][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.583479][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.629381][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.651507][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.662594][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.670103][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.717266][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.754853][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.762487][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.769871][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.777513][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.785063][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.792678][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.800050][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.807597][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.815283][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.822849][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.830252][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.837941][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.845503][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.853327][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.860736][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.868199][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.875746][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.883150][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.890514][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.897994][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.905394][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.912911][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.920279][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.927656][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.935107][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.942479][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.949834][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.957308][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.964801][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.972302][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.979652][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.987032][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 941.994530][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.001881][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.009260][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.016696][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.024082][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.031436][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.038915][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.046299][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.053792][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.061148][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.068523][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.075972][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.083374][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.090749][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.098236][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.105623][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.113169][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.120524][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.127894][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.135335][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.142716][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.150070][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.157672][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.165076][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.172568][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.179917][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.187298][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.194812][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.202187][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.209537][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.217015][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.224398][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.231753][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.239260][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.246647][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.254180][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.261531][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.268903][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.276338][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.283710][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.291077][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.298553][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.305933][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.313553][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.320913][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.328288][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.335725][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.343101][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.350467][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.357964][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.365354][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.373113][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.380462][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.387828][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.395281][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.402757][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.410115][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.417589][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.425093][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.432611][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.439960][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.447355][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.454810][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.462193][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.469549][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.477039][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.484437][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.491801][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.499279][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.506669][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.514158][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.521508][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.528878][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.536319][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.543705][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.551075][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.558567][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.565951][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.573453][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.580806][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.588184][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.595650][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.603030][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.610382][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.617861][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.625246][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.632742][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.640100][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.647474][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.654907][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.662282][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.669634][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.677205][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.684592][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.692143][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.699526][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.706895][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.714396][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.721748][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.729120][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.736551][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.743931][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.751285][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.758790][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.766174][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.773666][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.781016][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.788391][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.795826][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.803198][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.810552][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.818032][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.825421][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.832919][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.840277][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.847641][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.855080][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.862452][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.869805][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.877286][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.884677][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.892204][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.899583][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.906956][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.914503][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.921996][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.929349][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.936910][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.944305][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.951669][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.959155][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.966541][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.974035][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.981385][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.988778][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 942.996205][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 943.003572][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 943.010927][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 943.018399][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 943.025789][T30880] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 943.033930][T30880] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 07:44:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 07:44:28 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="7eef77c0ed6639aa41dc321e8c49d069ace552476ac564915947599d51cfd28be7cdad37b8d0133c7c757812f126edc5ce9b87cd474061087ba96d0dff44c878e12373bc31000000000000000000000000cc715ce429b06f2becff9ff6586efe3c13a4b21f70dbf4facb1c6392d0be516048e3c1ebda82660a956fdd71cf76bc698e149e1e6835d48dcf3544d1e88649496760bcee7f0f0b6581f13c3584e6f100fcc2a51a72696a2514cc3527cc4e68a99e3b9a55f47be4132fbd0b20b36e95eb9020780846a0ada64d251e91c4ae1698440575eccc75"], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xab1844209a25f8e0}, 0x80) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x100400000, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000240)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x7, @thr={&(0x7f0000000640)="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", &(0x7f0000000080)="59f55ae5"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 07:44:28 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="7eef77c0ed6639aa41dc321e8c49d069ace552476ac564915947599d51cfd28be7cdad37b8d0133c7c757812f126edc5ce9b87cd474061087ba96d0dff44c878e12373bc31000000000000000000000000cc715ce429b06f2becff9ff6586efe3c13a4b21f70dbf4facb1c6392d0be516048e3c1ebda82660a956fdd71cf76bc698e149e1e6835d48dcf3544d1e88649496760bcee7f0f0b6581f13c3584e6f100fcc2a51a72696a2514cc3527cc4e68a99e3b9a55f47be4132fbd0b20b36e95eb9020780846a0ada64d251e91c4ae1698440575eccc75"], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xab1844209a25f8e0}, 0x80) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x100400000, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000240)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x7, @thr={&(0x7f0000000640)="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", &(0x7f0000000080)="59f55ae5"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 07:44:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000001a40)='keyring\x00', &(0x7f0000001a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, r2, 0x0) 07:44:28 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="7eef77c0ed6639aa41dc321e8c49d069ace552476ac564915947599d51cfd28be7cdad37b8d0133c7c757812f126edc5ce9b87cd474061087ba96d0dff44c878e12373bc31000000000000000000000000cc715ce429b06f2becff9ff6586efe3c13a4b21f70dbf4facb1c6392d0be516048e3c1ebda82660a956fdd71cf76bc698e149e1e6835d48dcf3544d1e88649496760bcee7f0f0b6581f13c3584e6f100fcc2a51a72696a2514cc3527cc4e68a99e3b9a55f47be4132fbd0b20b36e95eb9020780846a0ada64d251e91c4ae1698440575eccc75"], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xab1844209a25f8e0}, 0x80) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x100400000, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000240)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x7, @thr={&(0x7f0000000640)="0c6b84bec2b9aeb5398b5dd0818ffcca1d26b2009878cf00009cf56ece351489a169614496340661ce42d7f493e650d47c3b3fdfc12b466c42fc25dfba27c5e06f7493392c389b5843739d68a884250d8bf61fe09c470c8bb945512d8f527a9bc3716be00372ce85783d8c707a7e99651df251cbef851c529a15e13aa136e7cb18c339303ae2d8f58a33459eb03543b589fff6a3beb01226fb07afe64d1f16d0c5d9b099f8df207f19f7eff47e9057158e10b561ee0d343d3a88180d8fe2d2b012f828c83c8289a7d2f6e580a01dd44326087faff6e6e33170a04efb52166dd6f4bef2fe4b01ff2d44b9356b33635e615b2fe8c90969622800762923d38e36ada61114a44cbc7e89fa72e11a7f6e0b7504a1982a488fc19697b51fb3249affd79eb7c5eec7065fffcd273c4716bee58f7b015ad6a61dd2904e48386cf0f5fa1a6360b9b7d9c7001796bcf2319a3f5078b11f6d5ff59558fcd15bed01d666416a1a6701b90bd69ac691035167e1c24c7cd22057ce16d4ea135a6720c35f20933c8f21c961f869c583992af6d0318448e528660222f8efeddeaaaab0dea29d9bb111ca92feb78b506355dde3db4c33500f4de979245a74ce99eaf839a72d5fe0c0f071dd33cab039a5cab221107c988f2d76cf54d68b3cbe50d95b7a32269b9b728be6631da7ed78095a832fa5158de03df4eb7d1e5f926092b586ba563e882e6fa53eaac994f1f3831836d6264b2abdbef0a3b07b7e054a452ac8dbebe70787c731591cac5d826f3ccd827069d9fb874c298845365cadd059e3588a5272edc1b5ef8997043d437f1caaad18654ff69a1cc09b01a8ba69928f2d25e7a24649c35de335dd2f18a44a91882e2c6e90d3315e90cd689931dbd79b6287711f9df54ceee63464ee021d35b855315bb4aaaff50f77ce008b8c3ed60880be09b1f8f664b759bca02e5b9447305147135862c7ab26a830ab2e45c3170aa9a60a732dc6ce1381b8ca7c9728f947d67668b326c7c4fdb3413cccb9e602d4bbacecc3476364a8f1afff8eb9643249831ffa2a676a502571818a21cdba14741109697cc52b5ea517a58476fd80127a8aa57a39e6969ebc805ba098d7c92e2e0b314466081ddad0b6196becfe07ad1c3c0f487b09bb4aaecfb008129340b3dfdc1c7ec37f47d27c0b1b8690385cda151318c4bdb5d04e1ce5d852a06d9f6c7f92d4d1ecf486a4402dd4404e6438f28d010e40671052bfc8fe7c6026beda3ae246a8e2500990aad01656bc309f90daa5c29ece87de8384c7ef400b0a0bd5ae83018e9e4baaa4c9586f3185d9528d566cc572efa3f0496f16d7c71b95c3b390198c3f48eabfa331c68ea9eab605e089a80dfa0eeb357a43a133d986e051823c54aef73ac7d4b903541f7ca335357e6a9bfeb17c1e488f498c0ef3d1f87ea742ddf433fd9cc8021b62f0037f41ad1e1d6951f4e5b6b0153aab8f91cadfeacc19fc72c34da898c7578e2d5d8e6b49106ef9e02d42c0ff974b509f0bf0f729bc588678b6416f17a52dd69532ceb0000b4a0e630cc293515f84c667893ae52399ef909bcd6e0346e340f45b90a2e791612384b669fa1c16b14494e4dd50bf53ae7e1d55dcfa276e9819f1221a28bda92d160865b711bb4c91dcd4585b8d19dd70eabdfd4cf041759f3874508644484e8bf158311af3ee4244c18af471d94042e51c8392ac1536edb4a6524cb4f6343a0e451947b9add9bdf102c294f6431b91dc7bec307f1aabe1826829d597c789fd863b918609abe576cac97a221f0730740b87ea5907637514ad47a248ae222d8cc6d89424078c60647329c4939b32c505c428c60f5b67137d7e29bc64590e6107e414f073db77736f5dc50ad06a2947524ce529a5cdf18a2463403d009e9aaa5b5c06dba572e1a9d968ca9f581f549b6b147f5c18cc8987beaf059c6cecff3865351379361607559ae49fc04ffc2979b0c08f2fb6facf033af181fbae4fca4fc700cbba2c9e5803e2b946e8a22b2dbbfe5d0df224e37a90031e0de7f0dfecc675b886fdd6c20aa512c3bc1d4ca227b2e8ba0a832c0206e774e685ef5e35bf3e7935721d92d2132588ac7da4ceacdbb40e74f18cc1290ab76968c118195026e3ac6c813e8bff07f82e6549586ae0a2d25eab0a3c202555568a402339aba7f85abeca784d5d49ab54be83c31e696344e5e11cdf64d36df14c039639b76d7d5138a58f6d35c11e479d8dc01f5c95ea395fe34438c2e8aea34c2c72b2e487739f5fc6bce7e3db22eb3a196def4e30d19619519d39fa0fa30eaaabf5cabaa3d76001ba887dd150fd83399cf95b942d36cbea047f32863d83be9f1cf273cd1ede67728a1fba6f5df8bbcf9b864220069e46f40c1f8743716e0e6fa8108fdc1b70dc2dc7496b70ffe676ccf088e574702ac40f5f654822cb44c6518952b718aeee89b8140c3fc1ed271e1d99b97b69ccaff413edf752c8fa8cf982bda29ea0bff76984e2247d5643d2e55648463c1a74a66a0353962a7f8a7b407c9867d99adfae29f05d4f043b571313989a4bca17aa85e83b3fda4e0bfa7280980864d60fd260977ef42736271e8147af3d0658cdadb199e314207b9db5dbc9291ff6eaf5f45c7437e51ed5becc94931916f5edd4038fa4136a4ea741eb3e97ffe7601038fd52ff22df29315e019b03731dd5b95e55d69c65c5e24f8d2db81000b8c5b5bfed3b97d3ce1870a562b4f62dfde2fc44374725b9be70485f3c4f83df32dbc342bea048a15012fb2db55317e7d873b0e7fb6f0c474147a5833d886e357bf524516070622a4473de7e38d299603629130614d7683a79a33cf6bcbd2a590e1ab42ab997febb14b8b27f665390dc3b048a40cbecb367e2f017a23abe63e974552e2df9606ce0bcd9940042952152405585263d066112ab68d3313d5efb887f203a294d69c36170b1f8e1dd0e9808458609a5bbae15a6f3e5b3f7512838b017ff1e711ed4944550965e069cbcd4f78f694f54d6962fd2e3f05bf5e321ea1d5a392e997cfce962dee39b058b96925583ab7f799c4138e13fbf8e05cbf3e70709578c27dba70e42f5321810ab75559dc1d7224baa279a7b1706db5854050023a0b0c683b8d6a6ec76a653248128899c4d2229f41455b9993f8a0c0ad0c4fdc3dca22d53bf5c70c6d0bf19f580c0c20b2ed78a51882c5a67aa76fa1c02f672b653a9f631e47c49f35933139aef778cc5df503abac8008b0bdb9bfc24ed74c339edcbe0a6b0a7197bb04e611789b08a547159ca9f57be6fcc4504fc5f4508e6aaa5f76d3315c7bf751feb2ac0585c7b9441fb8907d8417cb058c379f36ed79056aae326c89d2533f7ca703cf7ca377e80f75419921889d7e8dc7b16e982dc396c5e69032e03ff878d22e82bb309f6ba85692451d91e6438293d2dee95770b2f9bba5aba52da34c02c0875e7ac8613a2250d61253ad8758b236270cfcdec749e7594accc17a81f5f809aedc4a7ece81e17198d84ca125cea113a1ee73f62182871fd5d5b2747137799c371e80ea5d4371b989601832a5cc236a81f4c46ae91c17ad0e497788d1fff28801a1c5cd0f82470994fee2e790a360763a29350e97257bfa1a393f95b11a1dc1dd6c9b277055c9bac9eb3dc15bdee5bc255d19e9ff7e6064a95ab2b0fbae8b33f24833432de691dd4b8fe820a7e0139195be1e67e83b68aaff525439fd7fd90690b42e046feb4cc5b3523f1b5508c15e8e21376b52d20f2d6258112f2856993c1717b587fa42e79c2e38f4135651233f5f5196911057f39a5a34d9e42e2c5a9da350ecca310147421c4007600efdab412bb6d38d4bfc3ba242bd3440e6cbadbbac1776b8ac16c2ddee300a3aed7f14370f6e3a7c9d6067850482600c7fcbec8f5d62373d6f56eab1c7dd7f7697ff4b7595176b4028ddb417225bddc2b389eb768c130f8bb032f8251f330429f279b162e5b737161d11bc42060d3a6051ff7adadb7c61478730fa4e1cb97a74e14aae1662ae0997674c9383edaf273398683bf1bdb4b525f610214ddd4e733576a22932a3940862ba495bcc7caeae3ff53715b6d2cf5d05d0a4995dbe9b0ed432ae2d92c653030550938a2973cdbd499cecb3d6349f99c273f82914ca0c5d9d06151ae98bed1c061654fd3703017a508f4da311f20b671c58c9ac0342fab25e0bf931e6d54287ca43467bf58488d9d9b33e6a5244eb33770523fbb0f3dbeeccde6549756d0abf947c32eca96e21204a23564132b9ba9ec9e835b6f9da22144650025fcf5e46b9b7e05912906d7cfb12c29acfd2d40fdfdc7a4b2e8a3985f9651b65b0128388e1d6d5979c32e1e0ad861ffa83604f3035f5980e83551a42be502ef3131cb95f6292da0e40d013cf2dfbac6ae6d524f39866eae8f62cf3f5d1ccffbbd2cde6722f9e321dcd3f9754c74535692a2ae4796117e4f152e0cb5f863ed365ad5fd007cdf43b5c9ea396ee30bfee507ffaff517a736b1a4e4404b18f192882a8e9235e899930d45cc27f7cbd593b91591d21cf2039fcb82238c6fb321230a2df48c000634f57c1749b65a724afcdd50fc2aaf356f7b5800c2f47c3a42ee2849cf8737c56865914515e19050b07236791608d2292a9e763df0ae26234769b4695a094405baf21ebd0113ea4064272baaff3104b00fac937ab3ed064dcfa006ddbfb99a79d2bc8b5fd61377dd6d020c9215c39fa419ded98658a62fc1b8af5342182ce79acd365ff9397d78a5f2e1c1b72607ef08cc1f9b4c008ad8345b5faf7d07bfc9033b1349f002878c1c89546eb326ee0f60ddfd12a32ec629b8ec9cee6dc1fe21b8f7e29a14358edf5bfd83e5e3088cc314f4535259abb5d1153120a9c66e2a908f8e1bffeae2be32be51781647456ade8848fb952223a00e2a223fb64c3fcb13a21da8358749ed7752b27494659b2082d1643f3e12f2336748b575dfb77c615ae08a78b3fa98fed050d311b965ad1981d4eda7e72392b6a66a2012c3e512d4da938b90ed4aae20c5cb2c3b44e6887ac0b6cb478cdef230be102023ba4917545a8154431352d2fb7ba4e90387ab020e6cd1e924fc466e14d163aa5357a4e8e66e99ecdd0ca41d3ab83464ee14676eb4d5d3395192cf96db9ebc0bf306bdad0a738b87d1b0c552d7598a60850bacaa47bcc6cae0c531939be7226e3faf70db5e7c2ccd3777d6d24cd00119ec452471b402811277cbcf65dabac45decb416af9d82ec4194375f5be8a8b0d0f8ce1719bd6316fd3dab62ba221c4e8e4d354226ad8cd86c69d7681c99ed837e79d158fb866124216dbd6493ffe6db40e8cf69629b9d62141908294b611673469b7cdf66727901163c1d983be417c2e25c3b48f8e3021a67faedb34a89817bfeda2755b82fc7dd32561310d71dd3e7ee376938728981f4ab475ed5954ca3080dfe73b673c689c9fcad44d5474e36bd92114c56333ad3d4367a6a1127ff6482d5e1cd6eadbb0f9937621afc53435eff9d19576f70b2ba8fc5570e93e2801b02e4369d06efb1bb83371a4c63b25925282a6763cb6544c08e83553f9c440a7854257ad1c5347a02960ba6becf7d020e89b16c2e5d51584fcfb77170044ddd80ada61fa4db1e9fa64e0bdde038e9341c030f8075d5d6e3c19e29462dade9463ea5a2fd005b30350d6ad57f0d052f4551d91f6ce792571c3f5807bc81f3f3725ae35e25ccd7f526af91b56673b3de1c764893f062eb09f601071d162700566da2693af8a381b3d66b4a15fd1d115459b4a4bab4266720cbd1e58668dd5dfe4e6f", &(0x7f0000000080)="59f55ae5"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 07:44:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000001a40)='keyring\x00', &(0x7f0000001a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, r2, 0x0) [ 943.207521][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.226080][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.252503][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.260014][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.267514][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.275389][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.282994][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.290675][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.298335][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.305864][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.313543][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.321234][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.328810][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.336508][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.344305][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.351826][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.359908][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.367528][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.375194][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.382984][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.390496][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.398242][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:44:28 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="7eef77c0ed6639aa41dc321e8c49d069ace552476ac564915947599d51cfd28be7cdad37b8d0133c7c757812f126edc5ce9b87cd474061087ba96d0dff44c878e12373bc31000000000000000000000000cc715ce429b06f2becff9ff6586efe3c13a4b21f70dbf4facb1c6392d0be516048e3c1ebda82660a956fdd71cf76bc698e149e1e6835d48dcf3544d1e88649496760bcee7f0f0b6581f13c3584e6f100fcc2a51a72696a2514cc3527cc4e68a99e3b9a55f47be4132fbd0b20b36e95eb9020780846a0ada64d251e91c4ae1698440575eccc75"], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xab1844209a25f8e0}, 0x80) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x100400000, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000240)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x7, @thr={&(0x7f0000000640)="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", &(0x7f0000000080)="59f55ae5"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 07:44:28 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="7eef77c0ed6639aa41dc321e8c49d069ace552476ac564915947599d51cfd28be7cdad37b8d0133c7c757812f126edc5ce9b87cd474061087ba96d0dff44c878e12373bc31000000000000000000000000cc715ce429b06f2becff9ff6586efe3c13a4b21f70dbf4facb1c6392d0be516048e3c1ebda82660a956fdd71cf76bc698e149e1e6835d48dcf3544d1e88649496760bcee7f0f0b6581f13c3584e6f100fcc2a51a72696a2514cc3527cc4e68a99e3b9a55f47be4132fbd0b20b36e95eb9020780846a0ada64d251e91c4ae1698440575eccc75"], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xab1844209a25f8e0}, 0x80) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x100400000, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000240)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x7, @thr={&(0x7f0000000640)="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", &(0x7f0000000080)="59f55ae5"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 943.405874][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.413795][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.421307][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.433171][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.440728][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.450005][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.458017][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.466188][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.474431][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.501667][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.528087][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.541708][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:44:28 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x1000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="7eef77c0ed6639aa41dc321e8c49d069ace552476ac564915947599d51cfd28be7cdad37b8d0133c7c757812f126edc5ce9b87cd474061087ba96d0dff44c878e12373bc31000000000000000000000000cc715ce429b06f2becff9ff6586efe3c13a4b21f70dbf4facb1c6392d0be516048e3c1ebda82660a956fdd71cf76bc698e149e1e6835d48dcf3544d1e88649496760bcee7f0f0b6581f13c3584e6f100fcc2a51a72696a2514cc3527cc4e68a99e3b9a55f47be4132fbd0b20b36e95eb9020780846a0ada64d251e91c4ae1698440575eccc75"], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xab1844209a25f8e0}, 0x80) r4 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x100400000, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000240)) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x4, 0x7, @thr={&(0x7f0000000640)="0c6b84bec2b9aeb5398b5dd0818ffcca1d26b2009878cf00009cf56ece351489a169614496340661ce42d7f493e650d47c3b3fdfc12b466c42fc25dfba27c5e06f7493392c389b5843739d68a884250d8bf61fe09c470c8bb945512d8f527a9bc3716be00372ce85783d8c707a7e99651df251cbef851c529a15e13aa136e7cb18c339303ae2d8f58a33459eb03543b589fff6a3beb01226fb07afe64d1f16d0c5d9b099f8df207f19f7eff47e9057158e10b561ee0d343d3a88180d8fe2d2b012f828c83c8289a7d2f6e580a01dd44326087faff6e6e33170a04efb52166dd6f4bef2fe4b01ff2d44b9356b33635e615b2fe8c90969622800762923d38e36ada61114a44cbc7e89fa72e11a7f6e0b7504a1982a488fc19697b51fb3249affd79eb7c5eec7065fffcd273c4716bee58f7b015ad6a61dd2904e48386cf0f5fa1a6360b9b7d9c7001796bcf2319a3f5078b11f6d5ff59558fcd15bed01d666416a1a6701b90bd69ac691035167e1c24c7cd22057ce16d4ea135a6720c35f20933c8f21c961f869c583992af6d0318448e528660222f8efeddeaaaab0dea29d9bb111ca92feb78b506355dde3db4c33500f4de979245a74ce99eaf839a72d5fe0c0f071dd33cab039a5cab221107c988f2d76cf54d68b3cbe50d95b7a32269b9b728be6631da7ed78095a832fa5158de03df4eb7d1e5f926092b586ba563e882e6fa53eaac994f1f3831836d6264b2abdbef0a3b07b7e054a452ac8dbebe70787c731591cac5d826f3ccd827069d9fb874c298845365cadd059e3588a5272edc1b5ef8997043d437f1caaad18654ff69a1cc09b01a8ba69928f2d25e7a24649c35de335dd2f18a44a91882e2c6e90d3315e90cd689931dbd79b6287711f9df54ceee63464ee021d35b855315bb4aaaff50f77ce008b8c3ed60880be09b1f8f664b759bca02e5b9447305147135862c7ab26a830ab2e45c3170aa9a60a732dc6ce1381b8ca7c9728f947d67668b326c7c4fdb3413cccb9e602d4bbacecc3476364a8f1afff8eb9643249831ffa2a676a502571818a21cdba14741109697cc52b5ea517a58476fd80127a8aa57a39e6969ebc805ba098d7c92e2e0b314466081ddad0b6196becfe07ad1c3c0f487b09bb4aaecfb008129340b3dfdc1c7ec37f47d27c0b1b8690385cda151318c4bdb5d04e1ce5d852a06d9f6c7f92d4d1ecf486a4402dd4404e6438f28d010e40671052bfc8fe7c6026beda3ae246a8e2500990aad01656bc309f90daa5c29ece87de8384c7ef400b0a0bd5ae83018e9e4baaa4c9586f3185d9528d566cc572efa3f0496f16d7c71b95c3b390198c3f48eabfa331c68ea9eab605e089a80dfa0eeb357a43a133d986e051823c54aef73ac7d4b903541f7ca335357e6a9bfeb17c1e488f498c0ef3d1f87ea742ddf433fd9cc8021b62f0037f41ad1e1d6951f4e5b6b0153aab8f91cadfeacc19fc72c34da898c7578e2d5d8e6b49106ef9e02d42c0ff974b509f0bf0f729bc588678b6416f17a52dd69532ceb0000b4a0e630cc293515f84c667893ae52399ef909bcd6e0346e340f45b90a2e791612384b669fa1c16b14494e4dd50bf53ae7e1d55dcfa276e9819f1221a28bda92d160865b711bb4c91dcd4585b8d19dd70eabdfd4cf041759f3874508644484e8bf158311af3ee4244c18af471d94042e51c8392ac1536edb4a6524cb4f6343a0e451947b9add9bdf102c294f6431b91dc7bec307f1aabe1826829d597c789fd863b918609abe576cac97a221f0730740b87ea5907637514ad47a248ae222d8cc6d89424078c60647329c4939b32c505c428c60f5b67137d7e29bc64590e6107e414f073db77736f5dc50ad06a2947524ce529a5cdf18a2463403d009e9aaa5b5c06dba572e1a9d968ca9f581f549b6b147f5c18cc8987beaf059c6cecff3865351379361607559ae49fc04ffc2979b0c08f2fb6facf033af181fbae4fca4fc700cbba2c9e5803e2b946e8a22b2dbbfe5d0df224e37a90031e0de7f0dfecc675b886fdd6c20aa512c3bc1d4ca227b2e8ba0a832c0206e774e685ef5e35bf3e7935721d92d2132588ac7da4ceacdbb40e74f18cc1290ab76968c118195026e3ac6c813e8bff07f82e6549586ae0a2d25eab0a3c202555568a402339aba7f85abeca784d5d49ab54be83c31e696344e5e11cdf64d36df14c039639b76d7d5138a58f6d35c11e479d8dc01f5c95ea395fe34438c2e8aea34c2c72b2e487739f5fc6bce7e3db22eb3a196def4e30d19619519d39fa0fa30eaaabf5cabaa3d76001ba887dd150fd83399cf95b942d36cbea047f32863d83be9f1cf273cd1ede67728a1fba6f5df8bbcf9b864220069e46f40c1f8743716e0e6fa8108fdc1b70dc2dc7496b70ffe676ccf088e574702ac40f5f654822cb44c6518952b718aeee89b8140c3fc1ed271e1d99b97b69ccaff413edf752c8fa8cf982bda29ea0bff76984e2247d5643d2e55648463c1a74a66a0353962a7f8a7b407c9867d99adfae29f05d4f043b571313989a4bca17aa85e83b3fda4e0bfa7280980864d60fd260977ef42736271e8147af3d0658cdadb199e314207b9db5dbc9291ff6eaf5f45c7437e51ed5becc94931916f5edd4038fa4136a4ea741eb3e97ffe7601038fd52ff22df29315e019b03731dd5b95e55d69c65c5e24f8d2db81000b8c5b5bfed3b97d3ce1870a562b4f62dfde2fc44374725b9be70485f3c4f83df32dbc342bea048a15012fb2db55317e7d873b0e7fb6f0c474147a5833d886e357bf524516070622a4473de7e38d299603629130614d7683a79a33cf6bcbd2a590e1ab42ab997febb14b8b27f665390dc3b048a40cbecb367e2f017a23abe63e974552e2df9606ce0bcd9940042952152405585263d066112ab68d3313d5efb887f203a294d69c36170b1f8e1dd0e9808458609a5bbae15a6f3e5b3f7512838b017ff1e711ed4944550965e069cbcd4f78f694f54d6962fd2e3f05bf5e321ea1d5a392e997cfce962dee39b058b96925583ab7f799c4138e13fbf8e05cbf3e70709578c27dba70e42f5321810ab75559dc1d7224baa279a7b1706db5854050023a0b0c683b8d6a6ec76a653248128899c4d2229f41455b9993f8a0c0ad0c4fdc3dca22d53bf5c70c6d0bf19f580c0c20b2ed78a51882c5a67aa76fa1c02f672b653a9f631e47c49f35933139aef778cc5df503abac8008b0bdb9bfc24ed74c339edcbe0a6b0a7197bb04e611789b08a547159ca9f57be6fcc4504fc5f4508e6aaa5f76d3315c7bf751feb2ac0585c7b9441fb8907d8417cb058c379f36ed79056aae326c89d2533f7ca703cf7ca377e80f75419921889d7e8dc7b16e982dc396c5e69032e03ff878d22e82bb309f6ba85692451d91e6438293d2dee95770b2f9bba5aba52da34c02c0875e7ac8613a2250d61253ad8758b236270cfcdec749e7594accc17a81f5f809aedc4a7ece81e17198d84ca125cea113a1ee73f62182871fd5d5b2747137799c371e80ea5d4371b989601832a5cc236a81f4c46ae91c17ad0e497788d1fff28801a1c5cd0f82470994fee2e790a360763a29350e97257bfa1a393f95b11a1dc1dd6c9b277055c9bac9eb3dc15bdee5bc255d19e9ff7e6064a95ab2b0fbae8b33f24833432de691dd4b8fe820a7e0139195be1e67e83b68aaff525439fd7fd90690b42e046feb4cc5b3523f1b5508c15e8e21376b52d20f2d6258112f2856993c1717b587fa42e79c2e38f4135651233f5f5196911057f39a5a34d9e42e2c5a9da350ecca310147421c4007600efdab412bb6d38d4bfc3ba242bd3440e6cbadbbac1776b8ac16c2ddee300a3aed7f14370f6e3a7c9d6067850482600c7fcbec8f5d62373d6f56eab1c7dd7f7697ff4b7595176b4028ddb417225bddc2b389eb768c130f8bb032f8251f330429f279b162e5b737161d11bc42060d3a6051ff7adadb7c61478730fa4e1cb97a74e14aae1662ae0997674c9383edaf273398683bf1bdb4b525f610214ddd4e733576a22932a3940862ba495bcc7caeae3ff53715b6d2cf5d05d0a4995dbe9b0ed432ae2d92c653030550938a2973cdbd499cecb3d6349f99c273f82914ca0c5d9d06151ae98bed1c061654fd3703017a508f4da311f20b671c58c9ac0342fab25e0bf931e6d54287ca43467bf58488d9d9b33e6a5244eb33770523fbb0f3dbeeccde6549756d0abf947c32eca96e21204a23564132b9ba9ec9e835b6f9da22144650025fcf5e46b9b7e05912906d7cfb12c29acfd2d40fdfdc7a4b2e8a3985f9651b65b0128388e1d6d5979c32e1e0ad861ffa83604f3035f5980e83551a42be502ef3131cb95f6292da0e40d013cf2dfbac6ae6d524f39866eae8f62cf3f5d1ccffbbd2cde6722f9e321dcd3f9754c74535692a2ae4796117e4f152e0cb5f863ed365ad5fd007cdf43b5c9ea396ee30bfee507ffaff517a736b1a4e4404b18f192882a8e9235e899930d45cc27f7cbd593b91591d21cf2039fcb82238c6fb321230a2df48c000634f57c1749b65a724afcdd50fc2aaf356f7b5800c2f47c3a42ee2849cf8737c56865914515e19050b07236791608d2292a9e763df0ae26234769b4695a094405baf21ebd0113ea4064272baaff3104b00fac937ab3ed064dcfa006ddbfb99a79d2bc8b5fd61377dd6d020c9215c39fa419ded98658a62fc1b8af5342182ce79acd365ff9397d78a5f2e1c1b72607ef08cc1f9b4c008ad8345b5faf7d07bfc9033b1349f002878c1c89546eb326ee0f60ddfd12a32ec629b8ec9cee6dc1fe21b8f7e29a14358edf5bfd83e5e3088cc314f4535259abb5d1153120a9c66e2a908f8e1bffeae2be32be51781647456ade8848fb952223a00e2a223fb64c3fcb13a21da8358749ed7752b27494659b2082d1643f3e12f2336748b575dfb77c615ae08a78b3fa98fed050d311b965ad1981d4eda7e72392b6a66a2012c3e512d4da938b90ed4aae20c5cb2c3b44e6887ac0b6cb478cdef230be102023ba4917545a8154431352d2fb7ba4e90387ab020e6cd1e924fc466e14d163aa5357a4e8e66e99ecdd0ca41d3ab83464ee14676eb4d5d3395192cf96db9ebc0bf306bdad0a738b87d1b0c552d7598a60850bacaa47bcc6cae0c531939be7226e3faf70db5e7c2ccd3777d6d24cd00119ec452471b402811277cbcf65dabac45decb416af9d82ec4194375f5be8a8b0d0f8ce1719bd6316fd3dab62ba221c4e8e4d354226ad8cd86c69d7681c99ed837e79d158fb866124216dbd6493ffe6db40e8cf69629b9d62141908294b611673469b7cdf66727901163c1d983be417c2e25c3b48f8e3021a67faedb34a89817bfeda2755b82fc7dd32561310d71dd3e7ee376938728981f4ab475ed5954ca3080dfe73b673c689c9fcad44d5474e36bd92114c56333ad3d4367a6a1127ff6482d5e1cd6eadbb0f9937621afc53435eff9d19576f70b2ba8fc5570e93e2801b02e4369d06efb1bb83371a4c63b25925282a6763cb6544c08e83553f9c440a7854257ad1c5347a02960ba6becf7d020e89b16c2e5d51584fcfb77170044ddd80ada61fa4db1e9fa64e0bdde038e9341c030f8075d5d6e3c19e29462dade9463ea5a2fd005b30350d6ad57f0d052f4551d91f6ce792571c3f5807bc81f3f3725ae35e25ccd7f526af91b56673b3de1c764893f062eb09f601071d162700566da2693af8a381b3d66b4a15fd1d115459b4a4bab4266720cbd1e58668dd5dfe4e6f", &(0x7f0000000080)="59f55ae5"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 943.549408][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.560571][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.574449][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.588993][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.598523][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.607610][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.621805][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.644892][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:44:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 943.653987][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.661459][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.751772][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.759308][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.794723][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.802327][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.809700][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.817081][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.824562][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.832101][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.839467][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.846960][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.860818][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.868427][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.875840][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.883716][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.891316][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.899315][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.907014][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.914637][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.922989][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.930450][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.938021][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.945607][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.953132][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.960642][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.971629][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.979105][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.986644][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 943.994083][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.001457][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.009078][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.016464][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.023908][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.031253][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.038638][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.046072][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.053448][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.060800][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.068371][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.075797][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.083368][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.090712][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.098087][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.105544][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.112934][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.120287][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.127793][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.135182][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.142612][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.149968][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.157364][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.164802][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.172178][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.179533][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.187010][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.194399][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.201753][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.209230][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.216620][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.224050][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.231396][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.238771][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.246222][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.253627][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.260982][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.268516][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.275941][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.283400][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.290756][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.298155][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.305641][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.313032][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.320400][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.327892][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.335286][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.342727][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.350073][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.357455][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.364908][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.372495][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.379937][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.387445][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.395001][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.402535][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.409914][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.417332][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.424786][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.432161][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.439516][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.447005][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.454397][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.461753][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.469229][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.476809][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.484328][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.491684][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.499061][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.506515][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.513907][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.521259][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.528746][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.536139][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.543635][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.550986][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.558364][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.565798][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.573176][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.580529][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.588007][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.595394][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.602957][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.610318][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.617692][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.625157][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.632653][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.640031][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.647516][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.654936][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.662460][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.669820][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.677205][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.684660][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.692057][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.699415][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.706942][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.714374][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.721735][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.729251][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.736652][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.744111][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.751457][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.758941][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.766394][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.773779][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.781161][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.788682][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.796084][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.803678][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.811029][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.818418][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.825881][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.833280][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.840643][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.848156][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.855557][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.863012][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.870365][ T3654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 944.878791][ T3654] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 07:44:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$TUNSETLINK(r1, 0x400454ce, 0x0) 07:44:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000001a40)='keyring\x00', &(0x7f0000001a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, r2, 0x0) 07:44:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000001a40)='keyring\x00', &(0x7f0000001a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, r2, 0x0) 07:44:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 07:44:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 07:44:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000001a40)='keyring\x00', &(0x7f0000001a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, r2, 0x0) 07:44:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000001a40)='keyring\x00', &(0x7f0000001a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, r2, 0x0) 07:44:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000001a40)='keyring\x00', &(0x7f0000001a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, r2, 0x0) 07:44:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$TUNSETLINK(r1, 0x400454ce, 0x0) [ 945.065133][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.079751][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.083937][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.110559][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.138587][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.142187][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.154181][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.166331][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.167727][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.173991][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.181346][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.191313][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.196980][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.206790][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.218979][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.229604][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.237266][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.245151][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.247781][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.260354][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.271101][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.273602][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.278915][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.293700][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.301198][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.308929][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.311751][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.316749][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.331670][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.339522][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.343482][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.347221][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.359523][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.362217][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.369595][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.377225][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.386841][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.392121][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.400018][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.407465][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.416826][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.421647][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.428962][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.436579][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.447707][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.451250][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.458621][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.466165][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.476313][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.481065][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.488450][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.495953][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.505638][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.510821][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.518237][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.525675][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.535651][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.540658][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.547993][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.555576][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.565397][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.570210][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.577581][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.585173][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.595087][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.600053][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.607507][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.615014][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.624987][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.629609][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.636971][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.644521][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.654597][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.659440][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.669419][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.674197][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.682269][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.688798][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.698778][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.703746][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.710967][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.718907][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.728553][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.733592][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.740786][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.748303][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.758190][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.763344][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.770682][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.778329][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.787994][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.792984][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.800524][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.807728][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.817881][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.822657][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.822673][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.822690][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.822705][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.830331][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.837799][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.847779][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.852709][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.860161][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.867424][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.877420][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.882353][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.882371][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.889916][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.897330][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.907351][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.912266][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.919836][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.927117][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.937215][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.942074][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.942090][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.942105][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.949667][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.957073][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.966894][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.971735][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.979319][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 945.986657][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 945.996844][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.001587][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.009187][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.016547][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.026574][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.031160][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.038751][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.046075][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.056221][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.061061][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.068670][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.075938][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.085871][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.090619][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.098307][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.105535][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.115727][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.120452][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.128068][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.135997][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.145378][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.151829][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.162730][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.165184][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.175108][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.179929][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.187457][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.194865][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.205392][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.209949][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.217445][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.224887][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.224905][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.224923][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.224939][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.224955][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.235055][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.239913][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.247430][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.254844][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.264848][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.269649][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.277154][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.284582][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.284599][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.284616][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.284636][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.295024][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.299597][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.307134][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.314583][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.325322][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.329297][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.336743][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.344179][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.344196][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.344212][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.344228][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.344244][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.354621][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.359215][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.366543][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.374465][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.384352][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.389195][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.397567][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.404107][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.404125][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.404142][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.404159][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.404185][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.404200][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.404215][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.415723][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.419183][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.426552][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.433923][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.443842][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.448675][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.456130][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.463545][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.463562][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.463578][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.463596][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.473810][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.478565][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.490050][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.493304][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.500615][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.507978][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.518403][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.522997][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.530535][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.537975][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.547855][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.552766][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.560247][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.567495][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.577589][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.582436][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.582453][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.582469][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.582485][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.590047][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.597429][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.607297][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.612242][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.619702][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.626956][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.637194][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.641944][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.649561][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.656796][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.666870][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.671437][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.679065][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.686339][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.696572][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.701225][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.708872][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.716172][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.726285][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.730802][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.738435][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.745706][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.755946][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.760638][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.768282][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.775586][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.785553][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.790219][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.797890][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.805144][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.815477][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.820061][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.827704][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.834950][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.845024][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.849785][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.857442][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.864704][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.874817][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.879621][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.887228][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.894556][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.904534][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.909244][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.919567][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.924205][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.931700][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.939083][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.949248][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.954133][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.961329][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.968902][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.978677][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.983817][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 946.991138][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 946.998795][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.008569][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.013643][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.020828][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.028455][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.038421][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.043483][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.050834][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.058514][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.068199][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.073310][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.080510][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.088058][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.097925][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.102982][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.110311][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.117956][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.127760][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.132736][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.139935][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.147456][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.157228][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.162425][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.169701][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.177351][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.186964][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.192143][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.199377][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.206824][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.216674][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.221758][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.229092][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.236669][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.246290][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.251295][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.258639][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.266180][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.275925][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.281077][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.288425][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.295988][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.305736][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.310679][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.318025][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.325563][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.335452][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.340511][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.347841][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.355430][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.365083][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.370029][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.377388][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.384981][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.394796][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.399888][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.407225][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.414797][T31832] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 947.424525][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.440973][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.451545][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.469128][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.481343][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.490617][T31832] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 947.504133][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.522783][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.533380][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.533396][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.533412][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.533448][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.552657][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.565778][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.580612][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.595614][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.617977][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.640255][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.674962][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.706408][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.743533][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.758575][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.773227][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.773245][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.773263][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.773281][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.773299][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 07:44:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 947.773317][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.773334][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.804094][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.832889][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.832906][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.832924][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.832940][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.832958][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.877491][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.899800][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.922153][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.929520][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.937027][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 07:44:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000001a40)='keyring\x00', &(0x7f0000001a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, r2, 0x0) 07:44:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = add_key$keyring(&(0x7f0000001a40)='keyring\x00', &(0x7f0000001a80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, r2, 0x0) [ 947.944412][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.951779][ T12] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 947.963015][ T12] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 07:44:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$TUNSETLINK(r1, 0x400454ce, 0x0) 07:44:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x74, &(0x7f0000000180)=""/116}]}) 07:44:33 executing program 5: syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1}, {0x80000006}]}, 0x10) 07:44:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 07:44:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'hsr0\x00\x00\xe2\xff\xff\xff\xff\xff\xff\x7f\xb6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00', 0x1001}) 07:44:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$TUNSETLINK(r1, 0x400454ce, 0x0) [ 948.192713][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.200221][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.231997][ C1] net_ratelimit: 8 callbacks suppressed [ 948.232003][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 948.243344][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 948.265560][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.292524][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.318665][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 07:44:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x74, &(0x7f0000000180)=""/116}]}) 07:44:33 executing program 5: syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1}, {0x80000006}]}, 0x10) [ 948.337512][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.348309][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.367948][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.386591][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.394643][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.414850][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.425653][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.433564][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 07:44:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x74, &(0x7f0000000180)=""/116}]}) 07:44:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x74, &(0x7f0000000180)=""/116}]}) [ 948.441046][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.449378][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.457046][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.482385][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 07:44:33 executing program 5: syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1}, {0x80000006}]}, 0x10) [ 948.509747][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.525147][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.540517][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.563654][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.571301][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.588783][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.596596][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 07:44:33 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x74, &(0x7f0000000180)=""/116}]}) [ 948.617896][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.628605][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.636344][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.647064][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.654754][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.668275][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.692809][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.700246][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.711288][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.718756][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.726636][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.734165][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.741638][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.753845][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.761219][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.768746][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.776157][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.783703][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.791074][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.798514][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.805973][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.813357][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.820710][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.828238][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.835621][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.843174][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.850529][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.857900][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.865366][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.872748][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.880102][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.887623][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.895003][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.902559][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.909913][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.917546][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.925065][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.932476][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.939832][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.947365][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.954745][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.962280][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.969661][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.977058][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.984504][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.991846][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 948.999260][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.006708][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.014086][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.021461][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.028961][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.036370][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.043833][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.051191][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.058567][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.066042][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.073425][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.080775][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.088322][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.095730][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.103348][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.110733][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.118124][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.125572][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.133045][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.142270][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.149682][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.157075][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.164533][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.171876][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.179254][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.186707][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.194086][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.201442][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.208953][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.216336][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.223787][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.231136][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.238516][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.245983][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.253369][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.260720][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.268229][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.275615][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.283157][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.290509][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.297895][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.305346][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.312741][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.320097][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.327736][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.335118][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.342648][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.350033][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.357455][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.364914][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.372298][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.379653][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.387180][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.394590][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.402117][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.409485][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.416866][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.424336][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.431776][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.439153][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.446604][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.453990][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.461364][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.468907][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.476290][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.483842][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.491187][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.498563][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.506075][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.513505][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.520858][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.528367][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.535755][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.543295][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.550653][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.558030][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.565501][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.572887][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.580246][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.587757][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.595142][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.602674][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.610025][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.617396][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.624943][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.632324][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.639676][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.647203][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.654600][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.662146][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.669496][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.676869][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.684388][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.691733][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.699106][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.706581][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.713971][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.721324][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.728832][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.736225][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.743685][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.751118][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.758521][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.765969][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.773350][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.780706][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.788219][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.795618][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.803171][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.810526][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.817903][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.825354][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.832761][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.840119][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.847641][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.855023][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.862555][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.869916][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.877312][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.884769][T31832] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 949.892898][T31832] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 07:44:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$TUNSETLINK(r1, 0x400454ce, 0x0) 07:44:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x74, &(0x7f0000000180)=""/116}]}) 07:44:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x74, &(0x7f0000000180)=""/116}]}) 07:44:34 executing program 5: syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1}, {0x80000006}]}, 0x10) 07:44:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$TUNSETLINK(r1, 0x400454ce, 0x0) [ 950.071997][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 950.077783][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ifb0\x00'}) 07:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ifb0\x00'}) 07:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ifb0\x00'}) 07:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ifb0\x00'}) 07:44:37 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000600)=[&(0x7f0000000200)='\\', &(0x7f0000000240)='!\x00', &(0x7f0000000280)='.mime_type/\x00', &(0x7f0000000300)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000680)='em0!em0\\\\keyring\x00']) 07:44:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfef4, 0x0, &(0x7f0000000000)=[@clear_death], 0xfdcf, 0x0, 0x0}) 07:44:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000192bd8092dfb8100000086dd42d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000aa00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0xfffffffffffff872, 0x4) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 07:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f00000007c0)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f666900707070312f205da2747275737465642b5c0a93df772e95dcac71b459f27f299d50ce8a2a00"/56], 0x45) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:44:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="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", 0xfb}], 0x1}, 0x0) 07:44:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d1", 0x221, 0x8000000, 0x0, 0x0) [ 952.263365][T25526] debugfs: File '25519' in directory 'proc' already present! [ 952.266718][T25524] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.5'. [ 952.304122][T25526] binder: 25519:25526 unknown command 0 [ 952.310312][T25526] binder: 25519:25526 ioctl c0306201 20000040 returned -22 07:44:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="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", 0xfb}], 0x1}, 0x0) 07:44:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000192bd8092dfb8100000086dd42d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000aa00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0xfffffffffffff872, 0x4) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 07:44:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfef4, 0x0, &(0x7f0000000000)=[@clear_death], 0xfdcf, 0x0, 0x0}) 07:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f00000007c0)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f666900707070312f205da2747275737465642b5c0a93df772e95dcac71b459f27f299d50ce8a2a00"/56], 0x45) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:44:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000192bd8092dfb8100000086dd42d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000aa00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0xfffffffffffff872, 0x4) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 952.491813][T25917] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.5'. 07:44:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfef4, 0x0, &(0x7f0000000000)=[@clear_death], 0xfdcf, 0x0, 0x0}) 07:44:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fb00000025000160bfa9d345e7eb8dfe204ee2d7080000000600000000000000801d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d9d3ffd47893808c33b047f720f4e89978112322628c7a1fbab650cdc797d32d3524ea85b198cb44a83c011d2572f9291431da2f42c88d613be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a86105ea0ddbad539ef278168ac8d157a6366ccec93f9fb8f100437172ff070000000000008e9234feee7baa2acd2683d489e1cadfd1a06f990000000000000000", 0xfb}], 0x1}, 0x0) [ 952.581803][T26048] debugfs: File '26012' in directory 'proc' already present! 07:44:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d1", 0x221, 0x8000000, 0x0, 0x0) 07:44:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000192bd8092dfb8100000086dd42d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000aa00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0xfffffffffffff872, 0x4) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 952.627737][T26048] binder: 26012:26048 unknown command 0 [ 952.652548][T26048] binder: 26012:26048 ioctl c0306201 20000040 returned -22 [ 952.665513][T26055] debugfs: File '26053' in directory 'proc' already present! 07:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f00000007c0)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f666900707070312f205da2747275737465642b5c0a93df772e95dcac71b459f27f299d50ce8a2a00"/56], 0x45) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 952.672640][T26058] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.5'. 07:44:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfef4, 0x0, &(0x7f0000000000)=[@clear_death], 0xfdcf, 0x0, 0x0}) 07:44:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfef4, 0x0, &(0x7f0000000000)=[@clear_death], 0xfdcf, 0x0, 0x0}) 07:44:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fb00000025000160bfa9d345e7eb8dfe204ee2d7080000000600000000000000801d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d9d3ffd47893808c33b047f720f4e89978112322628c7a1fbab650cdc797d32d3524ea85b198cb44a83c011d2572f9291431da2f42c88d613be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a86105ea0ddbad539ef278168ac8d157a6366ccec93f9fb8f100437172ff070000000000008e9234feee7baa2acd2683d489e1cadfd1a06f990000000000000000", 0xfb}], 0x1}, 0x0) 07:44:37 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f00000007c0)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f666900707070312f205da2747275737465642b5c0a93df772e95dcac71b459f27f299d50ce8a2a00"/56], 0x45) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 952.829029][T26194] debugfs: File '26193' in directory 'proc' already present! [ 952.842185][T26196] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.5'. [ 952.859043][T26194] binder: 26193:26194 unknown command 0 07:44:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d1", 0x221, 0x8000000, 0x0, 0x0) 07:44:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d1", 0x221, 0x8000000, 0x0, 0x0) [ 952.874784][T26191] debugfs: File '26189' in directory 'proc' already present! [ 952.878295][T26194] binder: 26193:26194 ioctl c0306201 20000040 returned -22 [ 952.906544][T26191] binder: 26189:26191 unknown command 0 [ 952.912289][T26191] binder: 26189:26191 ioctl c0306201 20000040 returned -22 07:44:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfef4, 0x0, &(0x7f0000000000)=[@clear_death], 0xfdcf, 0x0, 0x0}) 07:44:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d1", 0x221, 0x8000000, 0x0, 0x0) [ 952.999685][T26205] debugfs: File '26204' in directory 'proc' already present! 07:44:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfef4, 0x0, &(0x7f0000000000)=[@clear_death], 0xfdcf, 0x0, 0x0}) 07:44:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfef4, 0x0, &(0x7f0000000000)=[@clear_death], 0xfdcf, 0x0, 0x0}) [ 953.052847][T26205] binder: 26204:26205 unknown command 0 [ 953.079310][T26205] binder: 26204:26205 ioctl c0306201 20000040 returned -22 07:44:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000192bd8092dfb8100000086dd42d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000aa00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0xfffffffffffff872, 0x4) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 953.123989][T26314] debugfs: File '26313' in directory 'proc' already present! 07:44:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d1", 0x221, 0x8000000, 0x0, 0x0) 07:44:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000192bd8092dfb8100000086dd42d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000aa00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0xfffffffffffff872, 0x4) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 953.186607][T26314] binder: 26313:26314 unknown command 0 [ 953.199143][T26314] binder: 26313:26314 ioctl c0306201 20000040 returned -22 07:44:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d1", 0x221, 0x8000000, 0x0, 0x0) 07:44:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000192bd8092dfb8100000086dd42d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000aa00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0xfffffffffffff872, 0x4) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 07:44:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d1", 0x221, 0x8000000, 0x0, 0x0) 07:44:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfef4, 0x0, &(0x7f0000000000)=[@clear_death], 0xfdcf, 0x0, 0x0}) 07:44:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000192bd8092dfb8100000086dd42d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000aa00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0xfffffffffffff872, 0x4) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 953.414673][T26576] debugfs: File '26532' in directory 'proc' already present! [ 953.447302][T26576] binder: 26532:26576 unknown command 0 07:44:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000192bd8092dfb8100000086dd42d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000aa00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0xfffffffffffff872, 0x4) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 07:44:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d1", 0x221, 0x8000000, 0x0, 0x0) [ 953.465234][T26576] binder: 26532:26576 ioctl c0306201 20000040 returned -22 07:44:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xfef4, 0x0, &(0x7f0000000000)=[@clear_death], 0xfdcf, 0x0, 0x0}) 07:44:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbdc21811f5f1b624b5c063d1", 0x221, 0x8000000, 0x0, 0x0) 07:44:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x16, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 07:44:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000192bd8092dfb8100000086dd42d8652b00140000fe8000000000000000000d00000000aafe8000000000000000000000aa00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0xfffffffffffff872, 0x4) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 953.672012][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 953.677782][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 953.679225][T26873] debugfs: File '26850' in directory 'proc' already present! [ 953.683577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 953.683605][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:44:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x2800, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x2, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:44:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x40000000, 0xf4fe, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x80000001, 0x2, 0x4, 0x0, {}, {0x3, 0x0, 0x5, 0x8, 0x0, 0x0, "67c164d0"}, 0x10000, 0x0, @userptr, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000380)="febc78d9eb028a7a1617", 0xa, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x16, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 07:44:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x2800, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x2, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:44:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00\xdeC\xbc\xeb\xec7`\f\\\xd2\xcb#{@\x80\xe7]\x10>\xe2\xed\xf1\xd2\n\x82X\xc7\x00\xa3\xd9\xd2\xef\v\'\xaa\x1b0\xc8\x14\xbf\xe3\xba\xb6\xfc>\x16\xdf9\xe5\xb9\xc25\xb5Q*\x8f6\xfe\x8e\xe4\x00+z\n\xabg\x99\xb0f@\x96\x02\x19\xc2\xc5\xc4\x1c\x05\xcd\x8f\x98\xa6\xf1:\xee\x84z\xe7W\xca\x94saqZT\xd1\xdd\xa0\x14\xc41u\xa6\x03\x18\xd1\xe1\x02<\x97\xdf\xf3e\x86\xb0\x1a\x92\x90\xbb\xde') lseek(r0, 0xfffffffffffffffc, 0x0) 07:44:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000380)="febc78d9eb028a7a1617", 0xa, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00\xdeC\xbc\xeb\xec7`\f\\\xd2\xcb#{@\x80\xe7]\x10>\xe2\xed\xf1\xd2\n\x82X\xc7\x00\xa3\xd9\xd2\xef\v\'\xaa\x1b0\xc8\x14\xbf\xe3\xba\xb6\xfc>\x16\xdf9\xe5\xb9\xc25\xb5Q*\x8f6\xfe\x8e\xe4\x00+z\n\xabg\x99\xb0f@\x96\x02\x19\xc2\xc5\xc4\x1c\x05\xcd\x8f\x98\xa6\xf1:\xee\x84z\xe7W\xca\x94saqZT\xd1\xdd\xa0\x14\xc41u\xa6\x03\x18\xd1\xe1\x02<\x97\xdf\xf3e\x86\xb0\x1a\x92\x90\xbb\xde') lseek(r0, 0xfffffffffffffffc, 0x0) 07:44:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x2800, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x2, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x16, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 07:44:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000380)="febc78d9eb028a7a1617", 0xa, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00\xdeC\xbc\xeb\xec7`\f\\\xd2\xcb#{@\x80\xe7]\x10>\xe2\xed\xf1\xd2\n\x82X\xc7\x00\xa3\xd9\xd2\xef\v\'\xaa\x1b0\xc8\x14\xbf\xe3\xba\xb6\xfc>\x16\xdf9\xe5\xb9\xc25\xb5Q*\x8f6\xfe\x8e\xe4\x00+z\n\xabg\x99\xb0f@\x96\x02\x19\xc2\xc5\xc4\x1c\x05\xcd\x8f\x98\xa6\xf1:\xee\x84z\xe7W\xca\x94saqZT\xd1\xdd\xa0\x14\xc41u\xa6\x03\x18\xd1\xe1\x02<\x97\xdf\xf3e\x86\xb0\x1a\x92\x90\xbb\xde') lseek(r0, 0xfffffffffffffffc, 0x0) 07:44:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00\xdeC\xbc\xeb\xec7`\f\\\xd2\xcb#{@\x80\xe7]\x10>\xe2\xed\xf1\xd2\n\x82X\xc7\x00\xa3\xd9\xd2\xef\v\'\xaa\x1b0\xc8\x14\xbf\xe3\xba\xb6\xfc>\x16\xdf9\xe5\xb9\xc25\xb5Q*\x8f6\xfe\x8e\xe4\x00+z\n\xabg\x99\xb0f@\x96\x02\x19\xc2\xc5\xc4\x1c\x05\xcd\x8f\x98\xa6\xf1:\xee\x84z\xe7W\xca\x94saqZT\xd1\xdd\xa0\x14\xc41u\xa6\x03\x18\xd1\xe1\x02<\x97\xdf\xf3e\x86\xb0\x1a\x92\x90\xbb\xde') lseek(r0, 0xfffffffffffffffc, 0x0) 07:44:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x40000000, 0xf4fe, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x80000001, 0x2, 0x4, 0x0, {}, {0x3, 0x0, 0x5, 0x8, 0x0, 0x0, "67c164d0"}, 0x10000, 0x0, @userptr, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000380)="febc78d9eb028a7a1617", 0xa, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x2800, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x2, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 07:44:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x16, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 07:44:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af25, &(0x7f0000000140)=0x0) 07:44:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000380)="febc78d9eb028a7a1617", 0xa, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af25, &(0x7f0000000140)=0x0) 07:44:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x40000000, 0xf4fe, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x80000001, 0x2, 0x4, 0x0, {}, {0x3, 0x0, 0x5, 0x8, 0x0, 0x0, "67c164d0"}, 0x10000, 0x0, @userptr, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x3}, {}, @result}], 0x30) 07:44:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af25, &(0x7f0000000140)=0x0) 07:44:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000380)="febc78d9eb028a7a1617", 0xa, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x3}, {}, @result}], 0x30) 07:44:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x40000000, 0xf4fe, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x80000001, 0x2, 0x4, 0x0, {}, {0x3, 0x0, 0x5, 0x8, 0x0, 0x0, "67c164d0"}, 0x10000, 0x0, @userptr, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000380)="febc78d9eb028a7a1617", 0xa, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:40 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x3}, {}, @result}], 0x30) 07:44:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af25, &(0x7f0000000140)=0x0) 07:44:40 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x81, 0x3}, {}, @result}], 0x30) 07:44:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) process_vm_writev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001400)=""/116, 0x74}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/13, 0xd}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}, {&(0x7f0000002880)=""/248, 0xf8}], 0xa, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:44:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x40000000, 0xf4fe, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x80000001, 0x2, 0x4, 0x0, {}, {0x3, 0x0, 0x5, 0x8, 0x0, 0x0, "67c164d0"}, 0x10000, 0x0, @userptr, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:40 executing program 1: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}]}, 0x34}}, 0x0) 07:44:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x19, [], 0x0, 0x0, &(0x7f00000000c0)=""/25}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x40000000, 0xf4fe, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x80000001, 0x2, 0x4, 0x0, {}, {0x3, 0x0, 0x5, 0x8, 0x0, 0x0, "67c164d0"}, 0x10000, 0x0, @userptr, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) process_vm_writev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001400)=""/116, 0x74}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/13, 0xd}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}, {&(0x7f0000002880)=""/248, 0xf8}], 0xa, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:44:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}]}, 0x34}}, 0x0) 07:44:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x40000000, 0xf4fe, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x80000001, 0x2, 0x4, 0x0, {}, {0x3, 0x0, 0x5, 0x8, 0x0, 0x0, "67c164d0"}, 0x10000, 0x0, @userptr, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:40 executing program 1: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}]}, 0x34}}, 0x0) 07:44:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x19, [], 0x0, 0x0, &(0x7f00000000c0)=""/25}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}]}, 0x34}}, 0x0) 07:44:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x19, [], 0x0, 0x0, &(0x7f00000000c0)=""/25}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) process_vm_writev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001400)=""/116, 0x74}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/13, 0xd}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}, {&(0x7f0000002880)=""/248, 0xf8}], 0xa, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:44:41 executing program 1: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:41 executing program 5: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x19, [], 0x0, 0x0, &(0x7f00000000c0)=""/25}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:41 executing program 4: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x19, [], 0x0, 0x0, &(0x7f00000000c0)=""/25}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x19, [], 0x0, 0x0, &(0x7f00000000c0)=""/25}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:41 executing program 4: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x19, [], 0x0, 0x0, &(0x7f00000000c0)=""/25}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:44:41 executing program 1: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:41 executing program 2: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:41 executing program 0: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) process_vm_writev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001400)=""/116, 0x74}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/13, 0xd}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}, {&(0x7f0000002880)=""/248, 0xf8}], 0xa, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:44:42 executing program 5: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 4: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 1: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 2: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 0: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 1: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 5: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 2: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 4: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 1: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:42 executing program 0: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 4: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 5: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 2: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 1: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) process_vm_writev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001400)=""/116, 0x74}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/13, 0xd}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}, {&(0x7f0000002880)=""/248, 0xf8}], 0xa, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:44:43 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045004, &(0x7f0000000040)) 07:44:43 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045004, &(0x7f0000000040)) 07:44:43 executing program 2: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045004, &(0x7f0000000040)) 07:44:43 executing program 1: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 4: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 5: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045004, &(0x7f0000000040)) 07:44:43 executing program 2: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 1: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x10000007ffffffe, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x0, 0x3}) 07:44:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) process_vm_writev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001400)=""/116, 0x74}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/13, 0xd}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}, {&(0x7f0000002880)=""/248, 0xf8}], 0xa, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:44:43 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x2045, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 07:44:43 executing program 5: fcntl$lock(0xffffffffffffffff, 0x27, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r3) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="ffd71cf655380e0c16f749e0607512cb2516d39f1b25f142a26af9", 0x1b, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x200000000803, 0x0) sendto(r7, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x440001, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000300)=""/65) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000001008000, 0x1000000}) close(0xffffffffffffffff) 07:44:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x10000007ffffffe, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x0, 0x3}) 07:44:43 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev}, 0x10) 07:44:43 executing program 1: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ftruncate(0xffffffffffffffff, 0x200005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 959.001425][T30614] misc userio: The device must be registered before sending interrupts 07:44:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x10000007ffffffe, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x0, 0x3}) 07:44:44 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev}, 0x10) 07:44:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x10000007ffffffe, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x0, 0x3}) 07:44:44 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev}, 0x10) 07:44:44 executing program 1: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ftruncate(0xffffffffffffffff, 0x200005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:44:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) process_vm_writev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001400)=""/116, 0x74}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/13, 0xd}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}, {&(0x7f0000002880)=""/248, 0xf8}], 0xa, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:44:44 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x2045, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 07:44:44 executing program 4: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ftruncate(0xffffffffffffffff, 0x200005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:44:44 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev}, 0x10) 07:44:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:44 executing program 1: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ftruncate(0xffffffffffffffff, 0x200005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 959.856671][T30635] syz-executor.0 (30635) used greatest stack depth: 21792 bytes left 07:44:44 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x2045, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 959.924519][T30948] misc userio: The device must be registered before sending interrupts 07:44:45 executing program 4: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ftruncate(0xffffffffffffffff, 0x200005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:44:45 executing program 1: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ftruncate(0xffffffffffffffff, 0x200005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:44:45 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x2045, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 07:44:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) [ 960.013013][T30994] misc userio: The device must be registered before sending interrupts 07:44:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) [ 960.160338][T31068] misc userio: The device must be registered before sending interrupts 07:44:45 executing program 4: syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r1, 0x121, 0x0, 0x0, {{0x1, 0xf000}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ftruncate(0xffffffffffffffff, 0x200005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:44:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:46 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) 07:44:46 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x0, 0x0, "3ada9ef5082e"}, {0x0}, 0x0}, 0xa0) 07:44:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 07:44:46 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x0, 0x0, "3ada9ef5082e"}, {0x0}, 0x0}, 0xa0) 07:44:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:47 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x0, 0x0, "3ada9ef5082e"}, {0x0}, 0x0}, 0xa0) 07:44:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:47 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x0, 0x0, "3ada9ef5082e"}, {0x0}, 0x0}, 0xa0) 07:44:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 07:44:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 07:44:47 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x4, 0x2b, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r1, 0x404}], 0x1, 0x0) 07:44:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 07:44:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 07:44:47 executing program 2: r0 = socket(0x40000000010, 0x2, 0xc) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 07:44:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 962.401622][T31662] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 962.437929][T31662] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x100000000001) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) 07:44:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@isdn, 0x80) 07:44:47 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x4, 0x2b, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r1, 0x404}], 0x1, 0x0) 07:44:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x3f, 0x9}, 0x10) [ 962.552012][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 962.557877][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:44:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x3f, 0x9}, 0x10) 07:44:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 07:44:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@isdn, 0x80) 07:44:47 executing program 2: r0 = socket(0x40000000010, 0x2, 0xc) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 07:44:47 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x4, 0x2b, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r1, 0x404}], 0x1, 0x0) 07:44:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x3f, 0x9}, 0x10) 07:44:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x100000000001) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) 07:44:47 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x4, 0x2b, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r1, 0x404}], 0x1, 0x0) 07:44:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@isdn, 0x80) 07:44:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x100000000001) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 962.834089][T32168] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x3f, 0x9}, 0x10) 07:44:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@isdn, 0x80) [ 962.912330][T32168] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:47 executing program 2: r0 = socket(0x40000000010, 0x2, 0xc) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 07:44:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 07:44:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x100000000001) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) 07:44:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x100000000001) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) 07:44:48 executing program 5: r0 = socket(0x40000000010, 0x2, 0xc) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 07:44:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="4bada5adde42ab7b6311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 07:44:48 executing program 2: r0 = socket(0x40000000010, 0x2, 0xc) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 963.064457][T32190] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 963.091346][T32190] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x100000000001) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) 07:44:48 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) lseek(r0, 0xa, 0x0) [ 963.166757][T32201] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 963.180281][T32203] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:48 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) lseek(r0, 0xa, 0x0) 07:44:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x100000000001) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 963.224995][T32201] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 07:44:48 executing program 5: r0 = socket(0x40000000010, 0x2, 0xc) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 07:44:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2000000006) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000003}}}}}, 0x0) [ 963.349915][T32359] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 07:44:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 07:44:48 executing program 5: r0 = socket(0x40000000010, 0x2, 0xc) r1 = socket(0x10, 0x4000000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 07:44:48 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffff04fffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 07:44:48 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) lseek(r0, 0xa, 0x0) 07:44:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 07:44:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2000000006) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000003}}}}}, 0x0) 07:44:48 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00'/160, 0x2, 0x0) lseek(r0, 0xa, 0x0) 07:44:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2000000006) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000003}}}}}, 0x0) 07:44:48 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 07:44:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 07:44:48 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() unlink(0x0) socket$rxrpc(0x21, 0x2, 0x440010004000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) msgget$private(0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x1000, 0x40, &(0x7f00000002c0)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="170000df2502108000fe00000807000000000001000000000000000000000000b8783cdb3d37508bfa927c8ab1976b62a196747fae6187c3d4722871e81fc3d3e7cd8da0066eb205fb288efd1cb8c5ba963460bbd63a888666a9d955673ae10fa9a804353eec675e82bdb3ab9d9f48902135dc5ab2055628ab33957b6d0f35fe2141ce531c9df6acca0000010000000000228e16392543466cac56184c649cc9"], 0x1}, 0x1, 0x0, 0x0, 0x8004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 07:44:48 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffff04fffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) [ 963.840909][ T306] IPVS: ftp: loaded support on port[0] = 21 07:44:48 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 07:44:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2000000006) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000003}}}}}, 0x0) 07:44:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 07:44:48 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffff04fffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 07:44:48 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 07:44:48 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffff04fffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 07:44:49 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 07:44:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 07:44:49 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffff04fffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 07:44:49 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 07:44:49 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffff04fffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 07:44:49 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 07:44:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f400000040000000170800000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 07:44:49 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffff04fffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 07:44:49 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 07:44:49 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() unlink(0x0) socket$rxrpc(0x21, 0x2, 0x440010004000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) msgget$private(0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x1000, 0x40, &(0x7f00000002c0)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="170000df2502108000fe00000807000000000001000000000000000000000000b8783cdb3d37508bfa927c8ab1976b62a196747fae6187c3d4722871e81fc3d3e7cd8da0066eb205fb288efd1cb8c5ba963460bbd63a888666a9d955673ae10fa9a804353eec675e82bdb3ab9d9f48902135dc5ab2055628ab33957b6d0f35fe2141ce531c9df6acca0000010000000000228e16392543466cac56184c649cc9"], 0x1}, 0x1, 0x0, 0x0, 0x8004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 07:44:49 executing program 5: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() unlink(0x0) socket$rxrpc(0x21, 0x2, 0x440010004000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) msgget$private(0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x1000, 0x40, &(0x7f00000002c0)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="170000df2502108000fe00000807000000000001000000000000000000000000b8783cdb3d37508bfa927c8ab1976b62a196747fae6187c3d4722871e81fc3d3e7cd8da0066eb205fb288efd1cb8c5ba963460bbd63a888666a9d955673ae10fa9a804353eec675e82bdb3ab9d9f48902135dc5ab2055628ab33957b6d0f35fe2141ce531c9df6acca0000010000000000228e16392543466cac56184c649cc9"], 0x1}, 0x1, 0x0, 0x0, 0x8004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 07:44:49 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffff04fffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 07:44:49 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffff04fffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 07:44:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0xa}) [ 964.400432][ T524] IPVS: ftp: loaded support on port[0] = 21 07:44:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f400000040000000170800000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 07:44:49 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffff04fffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 07:44:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0xa}) [ 964.513818][ T628] IPVS: ftp: loaded support on port[0] = 21 07:44:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f400000040000000170800000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 07:44:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0xa}) 07:44:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f400000040000000170800000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 07:44:49 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() unlink(0x0) socket$rxrpc(0x21, 0x2, 0x440010004000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) msgget$private(0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x1000, 0x40, &(0x7f00000002c0)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="170000df2502108000fe00000807000000000001000000000000000000000000b8783cdb3d37508bfa927c8ab1976b62a196747fae6187c3d4722871e81fc3d3e7cd8da0066eb205fb288efd1cb8c5ba963460bbd63a888666a9d955673ae10fa9a804353eec675e82bdb3ab9d9f48902135dc5ab2055628ab33957b6d0f35fe2141ce531c9df6acca0000010000000000228e16392543466cac56184c649cc9"], 0x1}, 0x1, 0x0, 0x0, 0x8004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 07:44:49 executing program 5: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() unlink(0x0) socket$rxrpc(0x21, 0x2, 0x440010004000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) msgget$private(0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x1000, 0x40, &(0x7f00000002c0)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="170000df2502108000fe00000807000000000001000000000000000000000000b8783cdb3d37508bfa927c8ab1976b62a196747fae6187c3d4722871e81fc3d3e7cd8da0066eb205fb288efd1cb8c5ba963460bbd63a888666a9d955673ae10fa9a804353eec675e82bdb3ab9d9f48902135dc5ab2055628ab33957b6d0f35fe2141ce531c9df6acca0000010000000000228e16392543466cac56184c649cc9"], 0x1}, 0x1, 0x0, 0x0, 0x8004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 07:44:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f400000040000000170800000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 07:44:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0xa}) 07:44:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f400000040000000170800000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 07:44:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() [ 964.981402][ T754] IPVS: ftp: loaded support on port[0] = 21 [ 964.989599][ T762] IPVS: ftp: loaded support on port[0] = 21 07:44:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f400000040000000170800000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 07:44:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:50 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() unlink(0x0) socket$rxrpc(0x21, 0x2, 0x440010004000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) msgget$private(0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x1000, 0x40, &(0x7f00000002c0)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="170000df2502108000fe00000807000000000001000000000000000000000000b8783cdb3d37508bfa927c8ab1976b62a196747fae6187c3d4722871e81fc3d3e7cd8da0066eb205fb288efd1cb8c5ba963460bbd63a888666a9d955673ae10fa9a804353eec675e82bdb3ab9d9f48902135dc5ab2055628ab33957b6d0f35fe2141ce531c9df6acca0000010000000000228e16392543466cac56184c649cc9"], 0x1}, 0x1, 0x0, 0x0, 0x8004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 07:44:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:50 executing program 5: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$evdev(0x0, 0x0, 0x0) getpid() unlink(0x0) socket$rxrpc(0x21, 0x2, 0x440010004000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) msgget$private(0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x1000, 0x40, &(0x7f00000002c0)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="170000df2502108000fe00000807000000000001000000000000000000000000b8783cdb3d37508bfa927c8ab1976b62a196747fae6187c3d4722871e81fc3d3e7cd8da0066eb205fb288efd1cb8c5ba963460bbd63a888666a9d955673ae10fa9a804353eec675e82bdb3ab9d9f48902135dc5ab2055628ab33957b6d0f35fe2141ce531c9df6acca0000010000000000228e16392543466cac56184c649cc9"], 0x1}, 0x1, 0x0, 0x0, 0x8004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 07:44:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xd40f}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 965.600278][ T792] IPVS: ftp: loaded support on port[0] = 21 07:44:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x20) ioctl(r0, 0xffff7bff4020aea4, &(0x7f0000000200)) [ 965.644255][ T797] IPVS: ftp: loaded support on port[0] = 21 07:44:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) munlockall() 07:44:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xd40f}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 07:44:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xd40f}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 07:44:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x20) ioctl(r0, 0xffff7bff4020aea4, &(0x7f0000000200)) 07:44:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x20) ioctl(r0, 0xffff7bff4020aea4, &(0x7f0000000200)) 07:44:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xd40f}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 07:44:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x20) ioctl(r0, 0xffff7bff4020aea4, &(0x7f0000000200)) 07:44:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) 07:44:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) 07:44:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) poll(&(0x7f0000000140)=[{r1, 0x4020}, {r0, 0x8}], 0x2, 0x3f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/216, 0xd8}, {0x0}], 0x5}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x5}, @mss={0x2, 0x2}, @window={0x3, 0x80000001}], 0x3) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x0) 07:44:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) 07:44:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, 0x0, 0x7fffffff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 07:44:52 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0x2, 0x0, 0x0, @loopback}}, 0x24) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000280)=""/29, 0x0) listen(r0, 0x5) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000002c0)) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_setup(0xffffffffffffeb86, &(0x7f0000000140)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x40000, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 07:44:52 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 07:44:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) 07:44:52 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500810000031f00000200000800080018000400ff7e", 0x24}], 0x1}, 0x0) 07:44:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) 07:44:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) 07:44:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) 07:44:52 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500810000031f00000200000800080018000400ff7e", 0x24}], 0x1}, 0x0) 07:44:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:44:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 07:44:52 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0x2, 0x0, 0x0, @loopback}}, 0x24) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000280)=""/29, 0x0) listen(r0, 0x5) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000002c0)) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_setup(0xffffffffffffeb86, &(0x7f0000000140)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x40000, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) [ 967.621579][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:44:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, 0x0, 0x7fffffff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 07:44:52 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500810000031f00000200000800080018000400ff7e", 0x24}], 0x1}, 0x0) [ 967.732592][ T1560] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 07:44:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 07:44:54 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0x2, 0x0, 0x0, @loopback}}, 0x24) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000280)=""/29, 0x0) listen(r0, 0x5) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000002c0)) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_setup(0xffffffffffffeb86, &(0x7f0000000140)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x40000, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) 07:44:54 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500810000031f00000200000800080018000400ff7e", 0x24}], 0x1}, 0x0) 07:44:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:44:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, 0x0, 0x7fffffff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 07:44:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 07:44:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 07:44:54 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0x2, 0x0, 0x0, @loopback}}, 0x24) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000280)=""/29, 0x0) listen(r0, 0x5) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000002c0)) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_setup(0xffffffffffffeb86, &(0x7f0000000140)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x40000, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) [ 969.414116][ T1686] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 969.453624][ T1686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 07:44:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:44:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 07:44:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) [ 969.629262][ T1817] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:44:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 07:44:54 executing program 2: syz_open_dev$dmmidi(&(0x7f0000001f40)='/dev/dmmidi#\x00', 0x7fa, 0x600) [ 969.676055][ T1817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x5, 0x0, 0x0, 0x7fffffff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 07:44:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 07:44:54 executing program 2: syz_open_dev$dmmidi(&(0x7f0000001f40)='/dev/dmmidi#\x00', 0x7fa, 0x600) 07:44:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:44:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 07:44:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 07:44:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="e1affde3", 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 07:44:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') read$eventfd(r2, &(0x7f00000000c0), 0x2c3) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000012f600"/400], 0x190) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 07:44:54 executing program 2: syz_open_dev$dmmidi(&(0x7f0000001f40)='/dev/dmmidi#\x00', 0x7fa, 0x600) [ 969.953931][ T2045] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:44:55 executing program 2: syz_open_dev$dmmidi(&(0x7f0000001f40)='/dev/dmmidi#\x00', 0x7fa, 0x600) [ 970.035986][ T2045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:44:55 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)=ANY=[]) 07:44:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x32, 0x211) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:44:55 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x80, 0x0}, 0x0) 07:44:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11f6af0d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffffffffffff00000000b13e00000000000000000000000000000000000000000000001db5dba6382d5ffe6cc9a890f6189a9fd26dade68c1f7c667b9dee34eb73fa936d2b32c70e4076d41dd149af3e491c4c9fb4ded196d0d8816e0668dd67ee58fe4f2b50e56e"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 07:44:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000081d6b99af6730b04bfd3cd5bf0096fc105c87d81e0a88c74a9af0a2d7b0100000000000000d2ff4d9516254b40dc3c1fd14d32ca8d9ea90452b7f7430276a25f0d459fcdb6f3aad6e45e1c9ffea01a2b9edae691cc1c5cd4f7a750a1b98df225126a6a7d043eb9804cf75d7715fcf34a77b218458735e5e3e25d545ec98d83b4a5902093b8261b7f31c4121312b893f7618087dc5f5308c7f9a8e383aa009486d58eed5efee765cd"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000300)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:44:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:55 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x80, 0x0}, 0x0) 07:44:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x32, 0x211) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:44:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000081d6b99af6730b04bfd3cd5bf0096fc105c87d81e0a88c74a9af0a2d7b0100000000000000d2ff4d9516254b40dc3c1fd14d32ca8d9ea90452b7f7430276a25f0d459fcdb6f3aad6e45e1c9ffea01a2b9edae691cc1c5cd4f7a750a1b98df225126a6a7d043eb9804cf75d7715fcf34a77b218458735e5e3e25d545ec98d83b4a5902093b8261b7f31c4121312b893f7618087dc5f5308c7f9a8e383aa009486d58eed5efee765cd"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000300)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:44:55 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x80, 0x0}, 0x0) 07:44:55 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)=ANY=[]) 07:44:55 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x80, 0x0}, 0x0) 07:44:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000081d6b99af6730b04bfd3cd5bf0096fc105c87d81e0a88c74a9af0a2d7b0100000000000000d2ff4d9516254b40dc3c1fd14d32ca8d9ea90452b7f7430276a25f0d459fcdb6f3aad6e45e1c9ffea01a2b9edae691cc1c5cd4f7a750a1b98df225126a6a7d043eb9804cf75d7715fcf34a77b218458735e5e3e25d545ec98d83b4a5902093b8261b7f31c4121312b893f7618087dc5f5308c7f9a8e383aa009486d58eed5efee765cd"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000300)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:44:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x32, 0x211) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:44:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11f6af0d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffffffffffff00000000b13e00000000000000000000000000000000000000000000001db5dba6382d5ffe6cc9a890f6189a9fd26dade68c1f7c667b9dee34eb73fa936d2b32c70e4076d41dd149af3e491c4c9fb4ded196d0d8816e0668dd67ee58fe4f2b50e56e"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 07:44:55 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)=ANY=[]) 07:44:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x32, 0x211) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:44:55 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)=ANY=[]) 07:44:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000081d6b99af6730b04bfd3cd5bf0096fc105c87d81e0a88c74a9af0a2d7b0100000000000000d2ff4d9516254b40dc3c1fd14d32ca8d9ea90452b7f7430276a25f0d459fcdb6f3aad6e45e1c9ffea01a2b9edae691cc1c5cd4f7a750a1b98df225126a6a7d043eb9804cf75d7715fcf34a77b218458735e5e3e25d545ec98d83b4a5902093b8261b7f31c4121312b893f7618087dc5f5308c7f9a8e383aa009486d58eed5efee765cd"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000300)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:44:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11f6af0d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffffffffffff00000000b13e00000000000000000000000000000000000000000000001db5dba6382d5ffe6cc9a890f6189a9fd26dade68c1f7c667b9dee34eb73fa936d2b32c70e4076d41dd149af3e491c4c9fb4ded196d0d8816e0668dd67ee58fe4f2b50e56e"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 07:44:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:55 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)=ANY=[]) 07:44:55 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)=ANY=[]) 07:44:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11f6af0d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffffffffffff00000000b13e00000000000000000000000000000000000000000000001db5dba6382d5ffe6cc9a890f6189a9fd26dade68c1f7c667b9dee34eb73fa936d2b32c70e4076d41dd149af3e491c4c9fb4ded196d0d8816e0668dd67ee58fe4f2b50e56e"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3, &(0x7f00000002c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 07:44:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:55 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)=ANY=[]) 07:44:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000081d6b99af6730b04bfd3cd5bf0096fc105c87d81e0a88c74a9af0a2d7b0100000000000000d2ff4d9516254b40dc3c1fd14d32ca8d9ea90452b7f7430276a25f0d459fcdb6f3aad6e45e1c9ffea01a2b9edae691cc1c5cd4f7a750a1b98df225126a6a7d043eb9804cf75d7715fcf34a77b218458735e5e3e25d545ec98d83b4a5902093b8261b7f31c4121312b893f7618087dc5f5308c7f9a8e383aa009486d58eed5efee765cd"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000300)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:44:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000081d6b99af6730b04bfd3cd5bf0096fc105c87d81e0a88c74a9af0a2d7b0100000000000000d2ff4d9516254b40dc3c1fd14d32ca8d9ea90452b7f7430276a25f0d459fcdb6f3aad6e45e1c9ffea01a2b9edae691cc1c5cd4f7a750a1b98df225126a6a7d043eb9804cf75d7715fcf34a77b218458735e5e3e25d545ec98d83b4a5902093b8261b7f31c4121312b893f7618087dc5f5308c7f9a8e383aa009486d58eed5efee765cd"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000300)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:44:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x32, 0x211) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:44:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000081d6b99af6730b04bfd3cd5bf0096fc105c87d81e0a88c74a9af0a2d7b0100000000000000d2ff4d9516254b40dc3c1fd14d32ca8d9ea90452b7f7430276a25f0d459fcdb6f3aad6e45e1c9ffea01a2b9edae691cc1c5cd4f7a750a1b98df225126a6a7d043eb9804cf75d7715fcf34a77b218458735e5e3e25d545ec98d83b4a5902093b8261b7f31c4121312b893f7618087dc5f5308c7f9a8e383aa009486d58eed5efee765cd"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000300)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:44:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x32, 0x211) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:44:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x0, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x1) read(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getegid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000004c0)="45453b30339bbebf070f89f176135f94bd9ef3ae1e9da0d5156508fe6332d723beb8c8d08ee0654813d09e9b078867828eca557e694c877d29b3b7ef99be00c33fa41bea425e6971db9dd5a06127d2b5c23974bce7bd147ad1fc6c9341d3f46db386b6e291e15c7a3b37eefee1bb3af81993c83f96d62caa3fa483c2ce52205deb9da17e0eb9ff7869fede903c941b8e662e320c941d9b4698e25f608c905bd5b1264a538725d9eb733e78ea9b9c4d04168a7cf68c045acdb0067798345b84", 0xbf}, {&(0x7f0000000580)="7ec03463252de5d6dbc64a1ed7c6ce99ce67d46ad832044e55a1480dd26c4a6ce5f8ff0d5fc27d1e22809022a17bf60095e4ac82b3fda8ce1e9502de0e5b8b033321b58825946e2d5fc9462c5f4892ec6f72b423054758849ef3e8c1155895285d571077759c10fc7e113485108091ff5ed33a863848351ef552ded8a8280554", 0x80}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57eca56d03d3c93a65a5e5b31adce5e5aa376c23fa833260779e38c0a78", 0x6a}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836f84b50ac2169b68fee606a5eac04fb9631234654589fceea96f47aa3d021502155adae5a80e0ea8aceaebbdab87c9f30ff4909be8bb2689bd3df03e9373c43058b54c7d5622a761325aa3317d6dbdcae3c1012ff927a36d357d9c8d331403fb2eea727e9264e565c4b740d3326f11cc3fbfe900b05a8b973d4e87c7ab43f3bc456c7a7ceb2c7bc263e927960142fa953120881f703d28e57c058f55f", 0xbe}, {&(0x7f0000000780)="39801025ac58296a5c5a3f2de83181d2fe2e14b7da016a97fa3bd0d5c56ae5cf2670bd9092c542357363c613e7bfc028bf4219da6947bc852de77008d3178b33d6ba792f939bbab680772c9c5fb651fafbb55b7fee31115fd78000bbb8325ded37cd3190c377816b6940454c63f247923570b54f8ab2a54aaa7cc79990b899193177bc28b3b82b5e466ba5a1ed24a975fb4120edd36b7b86d8d3c54657ae08a38accf9103524e7c41f27448367f770a72ab8399eb1297495ebec79cce53daf47866e15615433c344a5c42434b92a3f4c12b124460ca6df78fec76a0dc80a9e9e77f9a75e299aab98822f737fadd5f4c3eaeb35d42d7c0de8", 0xf8}, {&(0x7f0000000880)="86e4cd595a600596f6ba4f6c18ed1ebc39407870d5910da3bd8dae7adcec3f8cbc6b070b466433ad2cdf423f224125bdddd6a9d966686353b49915698d3cc6899f1209a2a8bbfaf2aca881bdedd6f1eb30af352e965ed2f5cb20f238f5978d8f504f37fbe1f1c0e1fec3cba2e2f1ec373bd0518114a806393aea21f2d80c1acb2d4817d072045caae90dd7f879db223d077bd9c1649ec3a1974435d75b14796007c2e4954341541d7708036d00c2b70d6e", 0xb1}], 0x6}}], 0x1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x44000, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x15, 0x1, 0x7b, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511", 0x20001307, 0x11, 0x0, 0x0) 07:44:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x32, 0x211) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:44:56 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f0000000000), 0x0) lremovexattr(0x0, 0x0) 07:44:56 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x32, 0x211) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:44:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x32, 0x211) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:44:56 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@routing, 0x8) 07:44:56 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0x2, 0xca81) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000001c0)={0x4009, 0x9, 0x6, 0x6}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000c20000/0x1000)=nil, 0x2000) accept4$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14, 0x800) bind$can_raw(r1, &(0x7f00000005c0)={0x1d, r2}, 0x10) setrlimit(0x0, &(0x7f0000000280)) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000640)={0x0, 0x5, {0x57, 0x2, 0x7c4d34a0, {0x6fde, 0x6}, {0x3, 0x80}, @cond=[{0x4, 0x7ff, 0x2ebe0000, 0x1, 0x667, 0x1a4a}, {0x2, 0x8000, 0x2, 0xff, 0x0, 0x101}]}, {0x51, 0x8d, 0x1fd, {0x0, 0x1f}, {0x6, 0x200}, @period={0x5a, 0x9, 0x5, 0x20, 0x0, {0x6, 0xea3, 0x7, 0x8}, 0x6, &(0x7f0000000600)=[0x6, 0x3f, 0x9, 0x1000, 0x3, 0x2]}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) sysfs$1(0x1, &(0x7f0000000140)='/dev/admmidi#\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', r5}) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x200000, 0x0) recvmsg(r7, &(0x7f0000000ac0)={&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)=""/88, 0x58}, {&(0x7f0000000180)=""/60, 0x3c}, {&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/112, 0x70}, {&(0x7f0000000940)=""/16, 0x10}], 0x5, &(0x7f0000000a00)=""/167, 0xa7}, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000200)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x200, 0x3}, {0x10000, 0x5}], r6}, 0x18, 0x1) 07:44:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x32, 0x211) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:44:56 executing program 3: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/229) 07:44:57 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:57 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@routing, 0x8) 07:44:57 executing program 2: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:57 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@routing, 0x8) 07:44:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:57 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:57 executing program 3: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/229) 07:44:57 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@routing, 0x8) 07:44:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:57 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:57 executing program 3: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:57 executing program 1: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:57 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:57 executing program 2: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:57 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@routing, 0x8) 07:44:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/229) 07:44:57 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@routing, 0x8) 07:44:57 executing program 3: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:57 executing program 1: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:57 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@routing, 0x8) 07:44:57 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:57 executing program 2: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:58 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/229) 07:44:58 executing program 1: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:58 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1, 0x0, 0x2, {0x0, 0x408d4}, 0x393c}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 07:44:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 07:44:58 executing program 4: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:44:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1, 0x0, 0x2, {0x0, 0x408d4}, 0x393c}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 07:44:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1, 0x0, 0x2, {0x0, 0x408d4}, 0x393c}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 07:44:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1, 0x0, 0x2, {0x0, 0x408d4}, 0x393c}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 07:44:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 07:44:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1, 0x0, 0x2, {0x0, 0x408d4}, 0x393c}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 07:44:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1, 0x0, 0x2, {0x0, 0x408d4}, 0x393c}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 07:44:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1, 0x0, 0x2, {0x0, 0x408d4}, 0x393c}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 07:44:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 07:44:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1, 0x0, 0x2, {0x0, 0x408d4}, 0x393c}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 07:44:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1, 0x0, 0x2, {0x0, 0x408d4}, 0x393c}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 07:44:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 07:44:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x10000000006) 07:44:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:44:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) migrate_pages(r1, 0x5, 0x0, &(0x7f0000000100)=0x1) 07:44:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1, 0x0, 0x2, {0x0, 0x408d4}, 0x393c}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 07:44:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x10000000006) 07:44:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 07:44:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) migrate_pages(r1, 0x5, 0x0, &(0x7f0000000100)=0x1) 07:44:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) migrate_pages(r1, 0x5, 0x0, &(0x7f0000000100)=0x1) 07:44:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:44:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 07:44:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 07:44:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x10000000006) 07:44:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) migrate_pages(r1, 0x5, 0x0, &(0x7f0000000100)=0x1) 07:44:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) migrate_pages(r1, 0x5, 0x0, &(0x7f0000000100)=0x1) 07:44:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:44:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 07:45:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) migrate_pages(r1, 0x5, 0x0, &(0x7f0000000100)=0x1) 07:45:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) migrate_pages(r1, 0x5, 0x0, &(0x7f0000000100)=0x1) 07:45:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x10000000006) 07:45:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 07:45:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:45:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:45:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:45:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:45:00 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 07:45:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@flowinfo={{0x10, 0x29, 0x4}}], 0x10}}], 0x2, 0x0) 07:45:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:45:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 07:45:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:45:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:45:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@flowinfo={{0x10, 0x29, 0x4}}], 0x10}}], 0x2, 0x0) 07:45:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:45:00 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 07:45:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:45:00 executing program 4: r0 = memfd_create(&(0x7f00000009c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\xa9u\xd6\x03\x16\x9d\xb3j\x05\xed\x1f\xa9\x19\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9\xbf\xefo\xa4\xcb\'\n>\xa1\x9c\x86x\x1c\x9f\x84\x195\x82\x17w|\xdb6\x90\x15\xb4\x0f\x06+L^l\x17\x8bX\x939\x1b\xdf\xfd\x8bF:m\x9e\x82]6#sf\x01\x02\x05DT\xfd{\xd7\\\xea\x06\xc4\x87\xe3R#.`\xc0\b`\x14\x96\x83l\xf7*\x82\xf5\x8d\x12\xc5\n\x8b\xba\x93-\x84\x01W\xecX\x11|\x897e\xb9\x1f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2000000000011, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 07:45:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000180)={0x9, "9b9dcc811b38576c632fb25e44447c18a85737b82719c4f995a89c7e39e6ddbf"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffdc9) dup3(r2, r0, 0x0) 07:45:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@flowinfo={{0x10, 0x29, 0x4}}], 0x10}}], 0x2, 0x0) 07:45:00 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:45:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x14665, &(0x7f0000000180)={&(0x7f0000001280)=ANY=[@ANYBLOB="4000000010003b0e000000000000800000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\t\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000500080000028f80393188814bc3edcb86ce2f9fa5061a7fd800b768c807706952c3d50feb9768cb8bb72cffffffff73a5ffa3bdc889a9af09a0f66a1d290f3686429380c0d5c19c515ed9565bb406d5ac4213f03e209d5bc0d6d375c67d049268894bac31ee3e8dac825515ab11f7973ff809510e00000000984f4c70dbbde5d1f5071f3f39d289fd40f4"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 07:45:00 executing program 4: r0 = memfd_create(&(0x7f00000009c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\xa9u\xd6\x03\x16\x9d\xb3j\x05\xed\x1f\xa9\x19\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9\xbf\xefo\xa4\xcb\'\n>\xa1\x9c\x86x\x1c\x9f\x84\x195\x82\x17w|\xdb6\x90\x15\xb4\x0f\x06+L^l\x17\x8bX\x939\x1b\xdf\xfd\x8bF:m\x9e\x82]6#sf\x01\x02\x05DT\xfd{\xd7\\\xea\x06\xc4\x87\xe3R#.`\xc0\b`\x14\x96\x83l\xf7*\x82\xf5\x8d\x12\xc5\n\x8b\xba\x93-\x84\x01W\xecX\x11|\x897e\xb9\x1f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2000000000011, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 07:45:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@flowinfo={{0x10, 0x29, 0x4}}], 0x10}}], 0x2, 0x0) 07:45:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:45:01 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:45:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x14665, &(0x7f0000000180)={&(0x7f0000001280)=ANY=[@ANYBLOB="4000000010003b0e000000000000800000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\t\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000500080000028f80393188814bc3edcb86ce2f9fa5061a7fd800b768c807706952c3d50feb9768cb8bb72cffffffff73a5ffa3bdc889a9af09a0f66a1d290f3686429380c0d5c19c515ed9565bb406d5ac4213f03e209d5bc0d6d375c67d049268894bac31ee3e8dac825515ab11f7973ff809510e00000000984f4c70dbbde5d1f5071f3f39d289fd40f4"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 07:45:01 executing program 4: r0 = memfd_create(&(0x7f00000009c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\xa9u\xd6\x03\x16\x9d\xb3j\x05\xed\x1f\xa9\x19\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9\xbf\xefo\xa4\xcb\'\n>\xa1\x9c\x86x\x1c\x9f\x84\x195\x82\x17w|\xdb6\x90\x15\xb4\x0f\x06+L^l\x17\x8bX\x939\x1b\xdf\xfd\x8bF:m\x9e\x82]6#sf\x01\x02\x05DT\xfd{\xd7\\\xea\x06\xc4\x87\xe3R#.`\xc0\b`\x14\x96\x83l\xf7*\x82\xf5\x8d\x12\xc5\n\x8b\xba\x93-\x84\x01W\xecX\x11|\x897e\xb9\x1f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2000000000011, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 07:45:01 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:45:01 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='ppp0\x00Y{Z\x1c}\x83\x166\x87Y\xb1\\\x87\xf0<\x9d\v\x9cQ\xb6\xe6N\x91\x991{\b\xe26\xc1\bf/\xea\xb2\x1a\x1e\xb0f\xf1\xad\x17\xceZ\x84#Po\x9c\xba\xd8 1z^\xd5\xb1J\x9f\xa6\xc6U[\xad\x0e\t2\xea\xcb\xbf\xd8\xd0H\xef\xf8\x1e\x04\xe1\r\xb8&\x06\xd7\xa4\xdb\x1di\xf7-\x1e\x85v\xc9\xa8\x95\xc2\x05\xf2\x90c\x94\x8b\xe5\x14\xb8I{x7\x97\xf7\x17 \x1e\xf9\x19\x932&_\xe7U\x05ww\x03\xb9\x96hZv``\x00\xe2\xc4I\xce\x88\x00\xe9\v\xd1\xb7N\x9bw\x87\x10K\xdc\x82t3\xcbX\xb6\xd5;\xbc\nw\ak\x81\xc2<\xa4-\x04\x1b\x80', 0x0) r0 = getpid() syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00005c7000/0x1000)=nil, 0x1000}, 0x2}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x3}) lstat(0x0, 0x0) ioprio_get$uid(0x3, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) sysinfo(0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='comm\x00') 07:45:01 executing program 4: r0 = memfd_create(&(0x7f00000009c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\xa9u\xd6\x03\x16\x9d\xb3j\x05\xed\x1f\xa9\x19\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9\xbf\xefo\xa4\xcb\'\n>\xa1\x9c\x86x\x1c\x9f\x84\x195\x82\x17w|\xdb6\x90\x15\xb4\x0f\x06+L^l\x17\x8bX\x939\x1b\xdf\xfd\x8bF:m\x9e\x82]6#sf\x01\x02\x05DT\xfd{\xd7\\\xea\x06\xc4\x87\xe3R#.`\xc0\b`\x14\x96\x83l\xf7*\x82\xf5\x8d\x12\xc5\n\x8b\xba\x93-\x84\x01W\xecX\x11|\x897e\xb9\x1f', 0x0) fallocate(r0, 0x0, 0x2000421, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2000000000011, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 07:45:01 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:45:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x14665, &(0x7f0000000180)={&(0x7f0000001280)=ANY=[@ANYBLOB="4000000010003b0e000000000000800000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\t\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000500080000028f80393188814bc3edcb86ce2f9fa5061a7fd800b768c807706952c3d50feb9768cb8bb72cffffffff73a5ffa3bdc889a9af09a0f66a1d290f3686429380c0d5c19c515ed9565bb406d5ac4213f03e209d5bc0d6d375c67d049268894bac31ee3e8dac825515ab11f7973ff809510e00000000984f4c70dbbde5d1f5071f3f39d289fd40f4"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 07:45:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) [ 976.562739][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 976.569129][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 976.576870][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 976.583249][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:45:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x14665, &(0x7f0000000180)={&(0x7f0000001280)=ANY=[@ANYBLOB="4000000010003b0e000000000000800000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\t\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000500080000028f80393188814bc3edcb86ce2f9fa5061a7fd800b768c807706952c3d50feb9768cb8bb72cffffffff73a5ffa3bdc889a9af09a0f66a1d290f3686429380c0d5c19c515ed9565bb406d5ac4213f03e209d5bc0d6d375c67d049268894bac31ee3e8dac825515ab11f7973ff809510e00000000984f4c70dbbde5d1f5071f3f39d289fd40f4"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 07:45:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2, 0xf}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x20000016, @ipv4=@multicast1=0x4000a03}]}]}, 0x24}}, 0x0) 07:45:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:45:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 07:45:01 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='ppp0\x00Y{Z\x1c}\x83\x166\x87Y\xb1\\\x87\xf0<\x9d\v\x9cQ\xb6\xe6N\x91\x991{\b\xe26\xc1\bf/\xea\xb2\x1a\x1e\xb0f\xf1\xad\x17\xceZ\x84#Po\x9c\xba\xd8 1z^\xd5\xb1J\x9f\xa6\xc6U[\xad\x0e\t2\xea\xcb\xbf\xd8\xd0H\xef\xf8\x1e\x04\xe1\r\xb8&\x06\xd7\xa4\xdb\x1di\xf7-\x1e\x85v\xc9\xa8\x95\xc2\x05\xf2\x90c\x94\x8b\xe5\x14\xb8I{x7\x97\xf7\x17 \x1e\xf9\x19\x932&_\xe7U\x05ww\x03\xb9\x96hZv``\x00\xe2\xc4I\xce\x88\x00\xe9\v\xd1\xb7N\x9bw\x87\x10K\xdc\x82t3\xcbX\xb6\xd5;\xbc\nw\ak\x81\xc2<\xa4-\x04\x1b\x80', 0x0) r0 = getpid() syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00005c7000/0x1000)=nil, 0x1000}, 0x2}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x3}) lstat(0x0, 0x0) ioprio_get$uid(0x3, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) sysinfo(0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='comm\x00') [ 976.962490][ T7267] openvswitch: netlink: ct_state flags 030a0004 unsupported 07:45:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 07:45:02 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='ppp0\x00Y{Z\x1c}\x83\x166\x87Y\xb1\\\x87\xf0<\x9d\v\x9cQ\xb6\xe6N\x91\x991{\b\xe26\xc1\bf/\xea\xb2\x1a\x1e\xb0f\xf1\xad\x17\xceZ\x84#Po\x9c\xba\xd8 1z^\xd5\xb1J\x9f\xa6\xc6U[\xad\x0e\t2\xea\xcb\xbf\xd8\xd0H\xef\xf8\x1e\x04\xe1\r\xb8&\x06\xd7\xa4\xdb\x1di\xf7-\x1e\x85v\xc9\xa8\x95\xc2\x05\xf2\x90c\x94\x8b\xe5\x14\xb8I{x7\x97\xf7\x17 \x1e\xf9\x19\x932&_\xe7U\x05ww\x03\xb9\x96hZv``\x00\xe2\xc4I\xce\x88\x00\xe9\v\xd1\xb7N\x9bw\x87\x10K\xdc\x82t3\xcbX\xb6\xd5;\xbc\nw\ak\x81\xc2<\xa4-\x04\x1b\x80', 0x0) r0 = getpid() syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00005c7000/0x1000)=nil, 0x1000}, 0x2}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x3}) lstat(0x0, 0x0) ioprio_get$uid(0x3, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) sysinfo(0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='comm\x00') 07:45:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 07:45:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 977.122016][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 977.127879][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:45:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2, 0xf}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x20000016, @ipv4=@multicast1=0x4000a03}]}]}, 0x24}}, 0x0) 07:45:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 977.320411][ T7384] openvswitch: netlink: ct_state flags 030a0004 unsupported 07:45:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:45:02 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='ppp0\x00Y{Z\x1c}\x83\x166\x87Y\xb1\\\x87\xf0<\x9d\v\x9cQ\xb6\xe6N\x91\x991{\b\xe26\xc1\bf/\xea\xb2\x1a\x1e\xb0f\xf1\xad\x17\xceZ\x84#Po\x9c\xba\xd8 1z^\xd5\xb1J\x9f\xa6\xc6U[\xad\x0e\t2\xea\xcb\xbf\xd8\xd0H\xef\xf8\x1e\x04\xe1\r\xb8&\x06\xd7\xa4\xdb\x1di\xf7-\x1e\x85v\xc9\xa8\x95\xc2\x05\xf2\x90c\x94\x8b\xe5\x14\xb8I{x7\x97\xf7\x17 \x1e\xf9\x19\x932&_\xe7U\x05ww\x03\xb9\x96hZv``\x00\xe2\xc4I\xce\x88\x00\xe9\v\xd1\xb7N\x9bw\x87\x10K\xdc\x82t3\xcbX\xb6\xd5;\xbc\nw\ak\x81\xc2<\xa4-\x04\x1b\x80', 0x0) r0 = getpid() syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00005c7000/0x1000)=nil, 0x1000}, 0x2}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x3}) lstat(0x0, 0x0) ioprio_get$uid(0x3, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) sysinfo(0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='comm\x00') 07:45:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2, 0xf}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x20000016, @ipv4=@multicast1=0x4000a03}]}]}, 0x24}}, 0x0) [ 977.919512][ T7389] openvswitch: netlink: ct_state flags 030a0004 unsupported 07:45:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2, 0xf}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x20000016, @ipv4=@multicast1=0x4000a03}]}]}, 0x24}}, 0x0) 07:45:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 978.131824][ T7499] openvswitch: netlink: ct_state flags 030a0004 unsupported 07:45:03 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='ppp0\x00Y{Z\x1c}\x83\x166\x87Y\xb1\\\x87\xf0<\x9d\v\x9cQ\xb6\xe6N\x91\x991{\b\xe26\xc1\bf/\xea\xb2\x1a\x1e\xb0f\xf1\xad\x17\xceZ\x84#Po\x9c\xba\xd8 1z^\xd5\xb1J\x9f\xa6\xc6U[\xad\x0e\t2\xea\xcb\xbf\xd8\xd0H\xef\xf8\x1e\x04\xe1\r\xb8&\x06\xd7\xa4\xdb\x1di\xf7-\x1e\x85v\xc9\xa8\x95\xc2\x05\xf2\x90c\x94\x8b\xe5\x14\xb8I{x7\x97\xf7\x17 \x1e\xf9\x19\x932&_\xe7U\x05ww\x03\xb9\x96hZv``\x00\xe2\xc4I\xce\x88\x00\xe9\v\xd1\xb7N\x9bw\x87\x10K\xdc\x82t3\xcbX\xb6\xd5;\xbc\nw\ak\x81\xc2<\xa4-\x04\x1b\x80', 0x0) r0 = getpid() syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00005c7000/0x1000)=nil, 0x1000}, 0x2}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x3}) lstat(0x0, 0x0) ioprio_get$uid(0x3, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) sysinfo(0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='comm\x00') 07:45:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:45:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:03 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='ppp0\x00Y{Z\x1c}\x83\x166\x87Y\xb1\\\x87\xf0<\x9d\v\x9cQ\xb6\xe6N\x91\x991{\b\xe26\xc1\bf/\xea\xb2\x1a\x1e\xb0f\xf1\xad\x17\xceZ\x84#Po\x9c\xba\xd8 1z^\xd5\xb1J\x9f\xa6\xc6U[\xad\x0e\t2\xea\xcb\xbf\xd8\xd0H\xef\xf8\x1e\x04\xe1\r\xb8&\x06\xd7\xa4\xdb\x1di\xf7-\x1e\x85v\xc9\xa8\x95\xc2\x05\xf2\x90c\x94\x8b\xe5\x14\xb8I{x7\x97\xf7\x17 \x1e\xf9\x19\x932&_\xe7U\x05ww\x03\xb9\x96hZv``\x00\xe2\xc4I\xce\x88\x00\xe9\v\xd1\xb7N\x9bw\x87\x10K\xdc\x82t3\xcbX\xb6\xd5;\xbc\nw\ak\x81\xc2<\xa4-\x04\x1b\x80', 0x0) r0 = getpid() syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00005c7000/0x1000)=nil, 0x1000}, 0x2}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x3}) lstat(0x0, 0x0) ioprio_get$uid(0x3, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) sysinfo(0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='comm\x00') 07:45:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:03 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3ffffffc, 0x0) 07:45:03 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000180)='ppp0\x00Y{Z\x1c}\x83\x166\x87Y\xb1\\\x87\xf0<\x9d\v\x9cQ\xb6\xe6N\x91\x991{\b\xe26\xc1\bf/\xea\xb2\x1a\x1e\xb0f\xf1\xad\x17\xceZ\x84#Po\x9c\xba\xd8 1z^\xd5\xb1J\x9f\xa6\xc6U[\xad\x0e\t2\xea\xcb\xbf\xd8\xd0H\xef\xf8\x1e\x04\xe1\r\xb8&\x06\xd7\xa4\xdb\x1di\xf7-\x1e\x85v\xc9\xa8\x95\xc2\x05\xf2\x90c\x94\x8b\xe5\x14\xb8I{x7\x97\xf7\x17 \x1e\xf9\x19\x932&_\xe7U\x05ww\x03\xb9\x96hZv``\x00\xe2\xc4I\xce\x88\x00\xe9\v\xd1\xb7N\x9bw\x87\x10K\xdc\x82t3\xcbX\xb6\xd5;\xbc\nw\ak\x81\xc2<\xa4-\x04\x1b\x80', 0x0) r0 = getpid() syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f00005c7000/0x1000)=nil, 0x1000}, 0x2}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x3}) lstat(0x0, 0x0) ioprio_get$uid(0x3, 0x0) madvise(&(0x7f00000b6000/0x2000)=nil, 0x2000, 0x0) sysinfo(0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='comm\x00') 07:45:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:03 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3ffffffc, 0x0) 07:45:04 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3ffffffc, 0x0) 07:45:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x1) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 07:45:04 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x0, @time}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 07:45:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x600, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x800000}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:45:04 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3ffffffc, 0x0) 07:45:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x2}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 979.592757][ T7826] WARNING: CPU: 0 PID: 7826 at arch/x86/kvm/x86.c:7999 vcpu_enter_guest+0x4b29/0x5e90 [ 979.602395][ T7826] Kernel panic - not syncing: panic_on_warn set ... [ 979.608980][ T7826] CPU: 0 PID: 7826 Comm: syz-executor.5 Not tainted 5.3.0-rc5+ #138 [ 979.617053][ T7826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.627200][ T7826] Call Trace: [ 979.630561][ T7826] dump_stack+0x172/0x1f0 [ 979.634897][ T7826] ? vcpu_enter_guest+0x4a40/0x5e90 [ 979.640117][ T7826] panic+0x2dc/0x755 [ 979.644001][ T7826] ? add_taint.cold+0x16/0x16 [ 979.648665][ T7826] ? __kasan_check_write+0x14/0x20 [ 979.653889][ T7826] ? __warn.cold+0x5/0x4c [ 979.658332][ T7826] ? vcpu_enter_guest+0x4b29/0x5e90 [ 979.663517][ T7826] __warn.cold+0x20/0x4c [ 979.667746][ T7826] ? debug_smp_processor_id+0x3c/0x214 [ 979.673193][ T7826] ? vcpu_enter_guest+0x4b29/0x5e90 [ 979.678384][ T7826] report_bug+0x263/0x2b0 [ 979.682709][ T7826] do_error_trap+0x11b/0x200 [ 979.687302][ T7826] do_invalid_op+0x37/0x50 [ 979.691702][ T7826] ? vcpu_enter_guest+0x4b29/0x5e90 [ 979.696946][ T7826] invalid_op+0x23/0x30 [ 979.701209][ T7826] RIP: 0010:vcpu_enter_guest+0x4b29/0x5e90 [ 979.706999][ T7826] Code: 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e e9 11 00 00 41 83 a5 20 27 00 00 fb e9 5c bf ff ff e8 17 4a 65 00 <0f> 0b e9 98 be ff ff e8 0b 4a 65 00 31 ff be 07 00 00 00 e8 bf 97 [ 979.726592][ T7826] RSP: 0018:ffff888066057a10 EFLAGS: 00010046 [ 979.732645][ T7826] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90012ced000 [ 979.740607][ T7826] RDX: 0000000000040000 RSI: ffffffff810d27e9 RDI: 0000000000000007 [ 979.748568][ T7826] RBP: ffff888066057b20 R08: ffff888098efe040 R09: ffffed10131dfc09 [ 979.756528][ T7826] R10: ffffed10131dfc08 R11: ffff888098efe047 R12: ffff88809a4f112c [ 979.762356][ T3908] kobject: 'loop0' (000000004ba0d253): kobject_uevent_env [ 979.764506][ T7826] R13: ffff88809a4f1100 R14: 0000000000000001 R15: ffff88809a4f1130 [ 979.771610][ T3908] kobject: 'loop0' (000000004ba0d253): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 979.779542][ T7826] ? vcpu_enter_guest+0x4b29/0x5e90 [ 979.779563][ T7826] ? handle_emulation_failure+0x4e0/0x4e0 [ 979.779577][ T7826] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 979.779595][ T7826] ? kvm_check_async_pf_completion+0x2d8/0x440 [ 979.779613][ T7826] kvm_arch_vcpu_ioctl_run+0x464/0x1750 [ 979.779625][ T7826] ? kvm_arch_vcpu_ioctl_run+0x464/0x1750 [ 979.779642][ T7826] kvm_vcpu_ioctl+0x4dc/0xfd0 [ 979.779655][ T7826] ? kvm_write_guest_cached+0x40/0x40 [ 979.779670][ T7826] ? tomoyo_path_number_perm+0x263/0x520 [ 979.779685][ T7826] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 979.779700][ T7826] ? retint_kernel+0x2b/0x2b [ 979.779717][ T7826] ? __kasan_check_read+0x11/0x20 [ 979.779733][ T7826] ? kvm_write_guest_cached+0x40/0x40 [ 979.779746][ T7826] do_vfs_ioctl+0xdb6/0x13e0 [ 979.779761][ T7826] ? ioctl_preallocate+0x210/0x210 [ 979.869499][ T7826] ? __fget+0x384/0x560 [ 979.873650][ T7826] ? ksys_dup3+0x3e0/0x3e0 [ 979.878059][ T7826] ? nsecs_to_jiffies+0x30/0x30 [ 979.882901][ T7826] ? tomoyo_file_ioctl+0x23/0x30 [ 979.887828][ T7826] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 979.894062][ T7826] ? security_file_ioctl+0x8d/0xc0 [ 979.899168][ T7826] ksys_ioctl+0xab/0xd0 [ 979.903324][ T7826] __x64_sys_ioctl+0x73/0xb0 [ 979.907899][ T7826] do_syscall_64+0xfd/0x6a0 [ 979.912391][ T7826] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 979.918362][ T7826] RIP: 0033:0x459829 [ 979.922244][ T7826] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 979.941833][ T7826] RSP: 002b:00007fcd9f604c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 979.950227][ T7826] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 979.958187][ T7826] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 979.966139][ T7826] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 979.974099][ T7826] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd9f6056d4 [ 979.982049][ T7826] R13: 00000000004c2bcf R14: 00000000004d6210 R15: 00000000ffffffff [ 979.991064][ T7826] Kernel Offset: disabled [ 979.995379][ T7826] Rebooting in 86400 seconds..