[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 28.127370] kauditd_printk_skb: 7 callbacks suppressed [ 28.127382] audit: type=1800 audit(1543008608.669:29): pid=5851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 28.154124] audit: type=1800 audit(1543008608.679:30): pid=5851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2018/11/23 21:30:19 fuzzer started 2018/11/23 21:30:21 dialing manager at 10.128.0.26:42505 2018/11/23 21:30:22 syscalls: 1 2018/11/23 21:30:22 code coverage: enabled 2018/11/23 21:30:22 comparison tracing: enabled 2018/11/23 21:30:22 setuid sandbox: enabled 2018/11/23 21:30:22 namespace sandbox: enabled 2018/11/23 21:30:22 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/23 21:30:22 fault injection: enabled 2018/11/23 21:30:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/23 21:30:22 net packet injection: enabled 2018/11/23 21:30:22 net device setup: enabled 21:32:15 executing program 0: keyctl$read(0xb, 0x0, &(0x7f0000000bc0)=""/163, 0xa3) socket$inet6(0xa, 0x0, 0x88) unshare(0x0) mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x0, 0x2}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000280)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) syzkaller login: [ 154.639070] IPVS: ftp: loaded support on port[0] = 21 21:32:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000f68000)={@loopback}, 0x20) [ 154.962673] IPVS: ftp: loaded support on port[0] = 21 21:32:15 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') creat(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) utime(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)) rmdir(&(0x7f0000000240)='./file1\x00') ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) [ 155.257728] IPVS: ftp: loaded support on port[0] = 21 21:32:16 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) getpid() keyctl$setperm(0x5, 0x0, 0x1000000003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) [ 155.818080] IPVS: ftp: loaded support on port[0] = 21 21:32:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 156.206200] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.225063] IPVS: ftp: loaded support on port[0] = 21 [ 156.240901] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.254422] device bridge_slave_0 entered promiscuous mode [ 156.390768] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.398785] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.420856] device bridge_slave_1 entered promiscuous mode [ 156.574123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 21:32:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000080)={@loopback={0x4000000000000}}, 0x20) [ 156.694139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.087325] IPVS: ftp: loaded support on port[0] = 21 [ 157.185847] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.208026] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.217414] device bridge_slave_0 entered promiscuous mode [ 157.246203] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.396875] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.429828] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.437453] device bridge_slave_1 entered promiscuous mode [ 157.485337] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.682957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.714927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.750132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.772891] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.779360] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.796365] device bridge_slave_0 entered promiscuous mode [ 157.848860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.865573] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.884207] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.901311] device bridge_slave_1 entered promiscuous mode [ 157.932484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.940642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.049913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.159975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.246019] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.351421] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.362297] team0: Port device team_slave_0 added [ 158.375236] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.395827] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.417076] device bridge_slave_0 entered promiscuous mode [ 158.430957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.465236] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.475481] team0: Port device team_slave_1 added [ 158.582294] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.588867] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.597951] device bridge_slave_1 entered promiscuous mode [ 158.640338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.695206] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.707078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.722251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.730274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.738260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.791580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.807589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.843001] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.889895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.938017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.947257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.958652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.968835] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.977749] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.987031] device bridge_slave_0 entered promiscuous mode [ 158.997142] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.029467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.087485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.104420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.126471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.155402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.193896] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.209918] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.217517] device bridge_slave_1 entered promiscuous mode [ 159.234633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.273531] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.300565] team0: Port device team_slave_0 added [ 159.369474] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.381878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.495991] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.507235] team0: Port device team_slave_1 added [ 159.515235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.525741] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.542528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.568852] team0: Port device team_slave_0 added [ 159.618928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.691884] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.698383] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.732275] device bridge_slave_0 entered promiscuous mode [ 159.756262] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.780607] team0: Port device team_slave_1 added [ 159.790262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.841928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.863360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.903444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.917595] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.935017] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.944088] device bridge_slave_1 entered promiscuous mode [ 159.951551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.973639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.986792] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.008019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.024019] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.032593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.050473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.071751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.097838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.110589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.119601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.127089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.143094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.172212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.192122] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.214101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.224080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.256516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.296423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.310755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.346547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.363148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.392392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.399566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.408234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.532259] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.540161] team0: Port device team_slave_0 added [ 160.554236] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.656058] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.680532] team0: Port device team_slave_1 added [ 160.711025] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.717530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.724646] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.731068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.750979] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.783794] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.860906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.867919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.880543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.980567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.987504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.000452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.011339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.020164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.060593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.085896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.100501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.126357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.149026] team0: Port device team_slave_0 added [ 161.166416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.182113] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.201671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.211329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.236887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.281113] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.288660] team0: Port device team_slave_1 added [ 161.449134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.500154] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.513321] team0: Port device team_slave_0 added [ 161.572417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.690114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.697420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.710932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.729011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.748786] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.770839] team0: Port device team_slave_1 added [ 161.778488] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.784919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.791635] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.798006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.818206] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.831342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.839966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.851071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.920074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.927124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.943673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.004036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.020221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.028274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.061574] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.067998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.074759] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.081175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.120841] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.140007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.149738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.160456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.285163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.310617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.328561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.699796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.707158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.802207] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.808626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.815372] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.821813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.850565] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.404316] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.410788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.417467] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.423950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.465604] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.539470] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.545953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.552706] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.559085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.597820] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.780383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.789292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.830373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.415254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.866379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.330929] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.337188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.350680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.646363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.669427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.890639] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.143662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.167792] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.308046] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.631027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.677066] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.723411] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.729730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.737322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.805602] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.820141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.836888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.060283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.142424] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.148637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.161901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.194531] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.210499] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.334900] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.577098] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.603428] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.717942] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.730383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.745983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.068920] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.098289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.110259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.247940] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.595787] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.010833] hrtimer: interrupt took 34960 ns [ 171.027857] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:32:31 executing program 0: quotactl(0x80000800, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f00000000c0)) 21:32:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {}, r1}}, 0x48) 21:32:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001940)='/dev/mixer\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001600)}], 0x1, &(0x7f00000018c0)=ANY=[]}, 0x20000001) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x54) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000280)={0x3, 0x6}) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000240)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000180)=0x4) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x100000000, 0xfffffffffffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) getsockname$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) 21:32:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001940)='/dev/mixer\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001600)}], 0x1, &(0x7f00000018c0)=ANY=[]}, 0x20000001) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x54) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000280)={0x3, 0x6}) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000240)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000180)=0x4) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x100000000, 0xfffffffffffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) getsockname$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) 21:32:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001940)='/dev/mixer\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001600)}], 0x1, &(0x7f00000018c0)=ANY=[]}, 0x20000001) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x54) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000280)={0x3, 0x6}) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000240)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000180)=0x4) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x100000000, 0xfffffffffffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) getsockname$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) 21:32:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001940)='/dev/mixer\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001600)}], 0x1, &(0x7f00000018c0)=ANY=[]}, 0x20000001) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x54) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000280)={0x3, 0x6}) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000240)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000180)=0x4) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x100000000, 0xfffffffffffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) getsockname$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) 21:32:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001940)='/dev/mixer\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001600)}], 0x1, &(0x7f00000018c0)=ANY=[]}, 0x20000001) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x54) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000280)={0x3, 0x6}) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000240)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000180)=0x4) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x100000000, 0xfffffffffffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) getsockname$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) 21:32:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001940)='/dev/mixer\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001600)}], 0x1, &(0x7f00000018c0)=ANY=[]}, 0x20000001) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x54) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000280)={0x3, 0x6}) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000240)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000180)=0x4) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x100000000, 0xfffffffffffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) getsockname$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) [ 173.161785] print_req_error: I/O error, dev loop0, sector 0 [ 173.167755] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 173.180128] print_req_error: I/O error, dev loop0, sector 8 [ 173.185890] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 173.193823] print_req_error: I/O error, dev loop0, sector 16 [ 173.199696] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 173.207378] print_req_error: I/O error, dev loop0, sector 24 [ 173.213762] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 173.221545] print_req_error: I/O error, dev loop0, sector 32 [ 173.227866] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 173.235879] print_req_error: I/O error, dev loop0, sector 40 [ 173.241774] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 173.249924] print_req_error: I/O error, dev loop0, sector 48 [ 173.255739] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 173.264238] print_req_error: I/O error, dev loop0, sector 56 [ 173.270190] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 173.277879] print_req_error: I/O error, dev loop0, sector 64 [ 173.283753] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 173.291215] print_req_error: I/O error, dev loop0, sector 72 [ 173.291494] Buffer I/O error on dev loop0, logical block 10, lost async page write 21:32:34 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') creat(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) utime(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)) rmdir(&(0x7f0000000240)='./file1\x00') ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) 21:32:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:32:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 21:32:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001940)='/dev/mixer\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001600)}], 0x1, &(0x7f00000018c0)=ANY=[]}, 0x20000001) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x54) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000280)={0x3, 0x6}) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000240)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000180)=0x4) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x100000000, 0xfffffffffffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) getsockname$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) 21:32:34 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) getpid() keyctl$setperm(0x5, 0x0, 0x1000000003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) 21:32:34 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) getpid() keyctl$setperm(0x5, 0x0, 0x1000000003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) 21:32:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 21:32:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 21:32:34 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) getpid() keyctl$setperm(0x5, 0x0, 0x1000000003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) 21:32:34 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) getpid() keyctl$setperm(0x5, 0x0, 0x1000000003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) 21:32:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6d279742b7b4363bc91a8b8e67090c79d55975dab101562bf3dacda2c86efcb85a587cd349a50c0641f1bc46f1533c33e8eb2a21f42ac56e9cf7fc06951e", 0x3e) 21:32:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 21:32:35 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') creat(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) utime(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)) rmdir(&(0x7f0000000240)='./file1\x00') ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) 21:32:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:32:35 executing program 1: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) close(r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 21:32:35 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="7365637573697400000000000000000800000000000000000000000000490000004cd4e7598e5693303368dbbcd0aa83663bbc4aaabc60eddf0c600024fe7a9cc522aa0bf70053bec210678dd730d8fbd5a12750c54c3d6c84b6c071279bb07e4004a55db512caae5c536bf8699bcc03821e9bbb0fbd59f123cac17149d10af301a99bdc5bf2f04e83e7bf07c5d0f23584006d7b23a9b541d04c2a0940caf45c5a1d76d05f6ebe38aadf92ac7e2080a821c84151d1f410f883b7d09194110fe1fc44d07067946d74f0972d5ced82322294832548861fe0b9e215c6cd0dd1c0e405d29081e14dccf906ad92d4d15d917d1e8a9c3a885278bfc7590fa8f3919090e1a46bbe9f777abe1a926aee983c5bb7a94ed9ef5af7ca0bd17be750423925c7813dd2341c121d3164ffeee5c2b40a2ebbb0ab3a66624d992ca152c1c94c2d9a3a4f956022e7b602a11ba5fe867121dfe9818831e3497292fa11e016345c727950bd2db623477df025d88e2cfb087f990a122bd4edf9204c67d6361cdfb3e619a66eb439fef58fb2afcf062746fc3ece6503b20ff52865ccd417781cb8d33ff7d10b000000000000377ec5720bc98d6d638c652d412055e1f4dcd4192f1a0d0da638bc74b08892b1e67fab4a94eeb9b21fc08762117e1adeade334cad6268cb5b82aae3e05f4e9562dbc1ffb03df8df621972013df936f6f1f3abef94e83f9120465767aab2f149b8bcfa7e4880a51fb1fb4aee91ef073c334eb9c5fd927404a92fc00045e04254c9c71f17923c25359941e459802ff116708f4c6979133e01cbc19c875726002e6ea5f0e526c086d66455eb7f371684dd8e78645b4cebcda520d6f93d6fec3ca6ee1650403f2bf7776b78763f4f898c523f8f593feecbe858bd35065f086d9131bba4de66f8782e21fd5205579a47b6f6f75fa5f1e1124361de03a148a9feafd872657"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) getpid() keyctl$setperm(0x5, 0x0, 0x1000000003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) 21:32:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:32:35 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) getpid() keyctl$setperm(0x5, 0x0, 0x1000000003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) 21:32:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:32:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006b9000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x10c) 21:32:35 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 21:32:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delroute={0x30, 0x19, 0xc05, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 21:32:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:32:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 175.558719] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 175.592767] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 21:32:36 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') creat(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) utime(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)) rmdir(&(0x7f0000000240)='./file1\x00') ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) 21:32:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:32:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delroute={0x30, 0x19, 0xc05, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 21:32:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:32:36 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 21:32:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:32:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delroute={0x30, 0x19, 0xc05, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 21:32:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delroute={0x30, 0x19, 0xc05, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 21:32:37 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 21:32:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:32:37 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 21:32:37 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 176.876465] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 177.009294] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 [ 177.020287] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 177.040627] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 21:32:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x4, 0x0, &(0x7f00000004c0)='8)1z'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:32:37 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0xe0000000}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 21:32:37 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 21:32:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) setsockopt$inet_opts(r0, 0x0, 0xa, &(0x7f0000000700)='k', 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, &(0x7f00000004c0)=@generic={0x0, "94296ac904011c26d3a3b8152e9e6f59de6884faa62e48fbf23ee4dc66d36186ef3c3147ae1fcfd2104c336016224319047e5f9c83912ad807eae03b41b33e5ffa0087cd5a0012cbbfe78e73c8517e82dd82da1efb0da308528acd3bef8c822bdac481558d8a859e36703e28d7c8693374226b55b4eea4c31a3411954afb"}, 0x80) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f00000003c0)=""/1, 0x1}, {&(0x7f0000000540)=""/76, 0x4c}], 0x3, &(0x7f00000005c0)=""/222, 0xde, 0x8001}, 0x7}, {{&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000440)=[{&(0x7f00000008c0)=""/199, 0x3f}, {&(0x7f00000009c0)=""/189, 0xbd}, {&(0x7f0000000a80)=""/193, 0xc1}], 0x3, &(0x7f0000000b80)=""/71, 0x47, 0xfffffffffffffffe}, 0x44cec5e5}, {{&(0x7f0000000c00)=@xdp, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000c80)=""/184, 0xb8}, {&(0x7f0000000d40)=""/198, 0xc6}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/11, 0xb}, {&(0x7f0000001e40)=""/76, 0x4c}], 0x5, &(0x7f0000001f40)=""/12, 0xc, 0x5}}, {{&(0x7f0000001f80)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f00000057c0)=[{&(0x7f0000002000)=""/19, 0x13}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/98, 0x62}, {&(0x7f00000040c0)=""/245, 0xf5}, {&(0x7f00000041c0)=""/189, 0xbd}, {&(0x7f0000004280)=""/18, 0x12}, {&(0x7f00000042c0)=""/9, 0x9}, {&(0x7f0000004300)=""/4096, 0x1000}], 0x9, &(0x7f00000053c0)=""/46, 0x2e}, 0x2}, {{&(0x7f0000005400)=@un=@abs, 0x80, &(0x7f0000005580)=[{&(0x7f0000005480)=""/214, 0xd6}], 0x1, &(0x7f00000055c0)=""/185, 0xb9, 0x4}, 0x20}], 0x5, 0x40000000, 0x0) 21:32:37 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 177.415874] binder: 7832 RLIMIT_NICE not set 21:32:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={"626f6e643000000000041300", @ifru_names='bond0\x00'}) [ 177.468321] binder: release 7831:7837 transaction 2 out, still active [ 177.475423] binder: send failed reply for transaction 2, target dead [ 177.482482] binder: undelivered TRANSACTION_COMPLETE 21:32:38 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 177.508609] binder_alloc: binder_alloc_mmap_handler: 7831 20010000-20013000 already mapped failed -16 [ 177.556659] bond0: cannot enslave bond to itself. 21:32:38 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b0002009ed08221d442b5", 0x1f) [ 177.604102] binder: 7832 RLIMIT_NICE not set [ 177.654457] binder: BINDER_SET_CONTEXT_MGR already set 21:32:38 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)) shutdown(0xffffffffffffffff, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x1) [ 177.687474] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 177.697977] binder_alloc: 7831: binder_alloc_buf, no vma 21:32:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 177.733797] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 177.737947] binder: 7831:7849 ioctl 40046207 0 returned -16 [ 177.760476] binder: 7831:7854 transaction failed 29189/-3, size 0-0 line 2973 [ 177.768322] binder: undelivered TRANSACTION_ERROR: 29189 21:32:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x4, 0x0, &(0x7f00000004c0)='8)1z'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:32:38 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b0002009ed08221d442b5", 0x1f) 21:32:38 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)) shutdown(0xffffffffffffffff, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x1) [ 177.919820] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 177.928549] binder: 7874 RLIMIT_NICE not set 21:32:38 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b0002009ed08221d442b5", 0x1f) [ 177.986217] binder: release 7873:7881 transaction 5 out, still active [ 177.993089] binder: send failed reply for transaction 5, target dead [ 178.002263] binder: undelivered TRANSACTION_COMPLETE 21:32:38 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)) shutdown(0xffffffffffffffff, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x1) 21:32:38 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r1) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00'}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'team0\x00', 0x3}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 21:32:38 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)) shutdown(0xffffffffffffffff, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x1) [ 178.122334] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 21:32:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x4, 0x0, &(0x7f00000004c0)='8)1z'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:32:38 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)) shutdown(0xffffffffffffffff, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x1) 21:32:38 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)) shutdown(0xffffffffffffffff, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x1) [ 178.252563] binder: 7906 RLIMIT_NICE not set 21:32:38 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b0002009ed08221d442b5", 0x1f) 21:32:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x4, 0x0, &(0x7f00000004c0)='8)1z'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:32:38 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) [ 178.303943] binder: release 7904:7913 transaction 7 out, still active [ 178.318112] binder: send failed reply for transaction 7, target dead [ 178.319959] binder: undelivered TRANSACTION_COMPLETE [ 178.371787] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 21:32:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x4, 0x0, &(0x7f00000004c0)='8)1z'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 178.427754] binder: 7924 RLIMIT_NICE not set 21:32:39 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x400}, &(0x7f00000000c0)=0x10) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x5517}) 21:32:39 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) [ 178.476210] binder: 7933 RLIMIT_NICE not set [ 178.483960] binder: release 7923:7934 transaction 9 out, still active [ 178.491949] binder: undelivered TRANSACTION_COMPLETE [ 178.499901] binder: send failed reply for transaction 9, target dead 21:32:39 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) [ 178.527822] binder: BINDER_SET_CONTEXT_MGR already set [ 178.544979] binder: 7932:7937 ioctl 40046207 0 returned -16 21:32:39 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x400}, &(0x7f00000000c0)=0x10) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x5517}) 21:32:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x4, 0x0, &(0x7f00000004c0)='8)1z'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 178.589561] binder: send failed reply for transaction 10 to 7932:7944 [ 178.607799] binder: undelivered TRANSACTION_COMPLETE [ 178.623384] binder: undelivered TRANSACTION_ERROR: 29189 21:32:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000280)=@can, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000480)=""/2, 0x2}, 0x2100) [ 178.704144] binder: 7953 RLIMIT_NICE not set [ 178.756999] binder: release 7952:7960 transaction 12 out, still active [ 178.764667] binder: send failed reply for transaction 12, target dead [ 178.771820] binder: undelivered TRANSACTION_COMPLETE 21:32:39 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)) shutdown(0xffffffffffffffff, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x1) 21:32:39 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x400}, &(0x7f00000000c0)=0x10) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x5517}) 21:32:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x4, 0x0, &(0x7f00000004c0)='8)1z'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 21:32:39 executing program 4: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000400)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) fcntl$setown(r0, 0x8, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x1, 0x0, 0x100000000, 'queue1\x00', 0x10}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) close(0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11010, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) 21:32:39 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x400}, &(0x7f00000000c0)=0x10) ioctl$KVM_SET_CPUID(r0, 0xc00c5512, &(0x7f00000002c0)={0x0, 0x5517}) [ 179.056968] binder: 7967 RLIMIT_NICE not set [ 179.105464] binder: release 7966:7973 transaction 14 out, still active [ 179.112837] binder: send failed reply for transaction 14, target dead [ 179.123327] binder: undelivered TRANSACTION_COMPLETE 21:32:39 executing program 4: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000400)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) fcntl$setown(r0, 0x8, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x1, 0x0, 0x100000000, 'queue1\x00', 0x10}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) close(0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11010, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) 21:32:39 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x40000005, &(0x7f00000003c0)) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x2000, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:32:39 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x100000001}}) 21:32:39 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) 21:32:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c458c562c067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000195fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 21:32:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffffb) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0xf644) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) io_setup(0x0, &(0x7f0000000180)) 21:32:39 executing program 2: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffffb) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0xf644) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) io_setup(0x0, &(0x7f0000000180)) 21:32:40 executing program 4: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000400)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) fcntl$setown(r0, 0x8, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x1, 0x0, 0x100000000, 'queue1\x00', 0x10}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) close(0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11010, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) 21:32:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 21:32:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/prev\x00') exit(0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040), 0xa) 21:32:40 executing program 4: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000400)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) fcntl$setown(r0, 0x8, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x1, 0x0, 0x100000000, 'queue1\x00', 0x10}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) close(0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11010, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) 21:32:40 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/180, 0xffffffffffffffa8) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') gettid() fchmod(0xffffffffffffffff, 0x119) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) 21:32:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x801, 0x0) pipe(&(0x7f00000004c0)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 21:32:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffffb) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0xf644) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) io_setup(0x0, &(0x7f0000000180)) 21:32:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x801, 0x0) pipe(&(0x7f00000004c0)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 21:32:40 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/180, 0xffffffffffffffa8) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') gettid() fchmod(0xffffffffffffffff, 0x119) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) 21:32:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet(r0, &(0x7f0000000080), 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 21:32:40 executing program 2: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x801, 0x0) pipe(&(0x7f00000004c0)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 21:32:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffffb) sendfile(r0, r1, &(0x7f0000000380)=0x4, 0x2000005) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x0, 0xf644) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) io_setup(0x0, &(0x7f0000000180)) 21:32:41 executing program 3: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="0000000000ea9cda9cd5f89d96b28a18073100a693bfcba7d83b6d2e154750c53762dd04a58bd02750b0afcf8d5f955e4fe95306efeb591b287745791b10d4b315000000000000ee316c5a40a7cfe403ed5a6ae30b0000175a2caac684db6ef583fd35b6509ef18e6a7551e517c18c44da89a9e6605b84881fa5400e35dae1b279520144c8e3eab544469f55520ed54deb2a7e968b5d36b4fa711ba661a589097041dd3bf12b5ae5151a0cb73102d16d52f7aff18aa8c1ba429b7d5fe7eccaf5e7c7e5ffff0000895359ba817757490143db05d3a3eb4f20850a96ceab5cb38972e156375dec74dccc685a208a3f07d7f9f07baed0d168cc7fa9940cee32711a39e1d82655973f5378894e84a32014c1d7119a20c01464a667a54f505d2956a3855cf8d1b423b916a63354201ab63bed0b45094961a799d565191a1d26c4750fb4263d58f85114681146acf5a80b4ada5c7e7a17123223fc5d8feb32154b17477e5802da4d1a7307d38dd58c96f40387804dc9ed9c17c7e93fdb98a8d13f7e0d5db5c527195119227a565ab505e9830d9302713c806c364447a8c8080000000000000009cc61aabfe9dc9a24ed79e4945586407100000000000001013d2c5998b7dff1735c18fb2f2c0d3a360a5670c959061b5ecea01deb303e3dcfe4ca0b23e4bb15b19a1adf12577c9e7ead7271747390e4e8b31b35b984f369604ba594f8ebb80a018f2a6f00ba03b13e4965df1f919619eda67669e0a2f4d26cb89b25d835bb991244d3f141a60d3018d3c381c4d06fba46861532c575b94297487a0886b6192a9b0dff699718e821fa6512b041517828256cae78df96c36d2b041cb3549b62bfe24be1f6a468bb9cf45dc131e7de7b351464a953b9c07631cce491849000000000008bd8f10291ca097e7155ceff1c97eb6fc0c2e52eeafa988bad385470dc063d2bede1943804bd88625e688442d4d6b29872ba46fd2ff0bca8702b5f706602a807c6f6d07ead65b813fb913edd7279b8a4a48b60882bc4404e9de020a3103ee8bd0d074855bdb75e9650073fe0d1072940133239e396cd3d2be28d4dfaa76181d04ede4b2d637a7ddd9a68dbb1428471ac65150e76e5fca02cd250c350500bf5fea5170000f119c48a2b8d63ef679268ce8cae2f9bbbd45ef11fcaa661662d4332403425bd17b9c5186174e81a74c1748068a93dbd16495c6d3e29e468e0734ca08a34044588dc6ade91b9cea786e410fd8b6cfd80abfad80d08e76165e2a5ad9cdf08887b61c956f21d2aea700f0663a4e1961fa0a3e4e26954e3bc3e33c5f9ea51a221a98b868379564796635901e7b15856358cab2b"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:41 executing program 5: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x801, 0x0) pipe(&(0x7f00000004c0)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 21:32:41 executing program 0: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:41 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/180, 0xffffffffffffffa8) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') gettid() fchmod(0xffffffffffffffff, 0x119) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) 21:32:41 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) setrlimit(0x9, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[@ANYBLOB="de00000094140737889af623fead70b20806a15055c5986cd928b0040dc61ca02bf9e2d6fed766973b22b50544d733ba1483393a73bbbab6ef5b6e92a0bc26b0bbefb2843da8f09812e9c73ed31282267316986c9c40255a9c29d1d5cbcef4d5f88110cbf4b786680db7a4f5614b005c0298f04b91a4e18c9751f59bf85fc6b4d045a837e951dd5107b3337af68b2ce10d422b36691aebe25bb8d7694914759f7899580965d93685ea8822ac48cc7fc3329cc3f510076eaec9f93f1553aefb881238f722ab7d7f37bd330c32822026598c59815bb3134f6a35301d78a3c810c3735363deafaacc190c76e0d36ad6adc21f"], &(0x7f0000000300)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6f0ec}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[], &(0x7f0000000700)) 21:32:41 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/180, 0xffffffffffffffa8) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') gettid() fchmod(0xffffffffffffffff, 0x119) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) 21:32:41 executing program 3: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:41 executing program 2: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 21:32:42 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 21:32:42 executing program 0: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:42 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 21:32:42 executing program 5: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:42 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) setrlimit(0x9, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[@ANYBLOB="de00000094140737889af623fead70b20806a15055c5986cd928b0040dc61ca02bf9e2d6fed766973b22b50544d733ba1483393a73bbbab6ef5b6e92a0bc26b0bbefb2843da8f09812e9c73ed31282267316986c9c40255a9c29d1d5cbcef4d5f88110cbf4b786680db7a4f5614b005c0298f04b91a4e18c9751f59bf85fc6b4d045a837e951dd5107b3337af68b2ce10d422b36691aebe25bb8d7694914759f7899580965d93685ea8822ac48cc7fc3329cc3f510076eaec9f93f1553aefb881238f722ab7d7f37bd330c32822026598c59815bb3134f6a35301d78a3c810c3735363deafaacc190c76e0d36ad6adc21f"], &(0x7f0000000300)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6f0ec}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[], &(0x7f0000000700)) 21:32:42 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 21:32:42 executing program 3: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:42 executing program 2: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:42 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 21:32:43 executing program 0: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:43 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/250, &(0x7f0000000140)=0x1e) 21:32:43 executing program 1: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x20000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="52797a715f8bfb1a4753f7c82a7b07bf496d8f906b2ee1a691852947744af19e4a149987e644"], 0x26) io_setup(0x101, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2400, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000640)=""/222) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="e054c4ad1f4f0249c5229a656302a0bcd343edc79a91c7fbf60ff87bdff39efc1515628e108ca8a51572ee9309e811a3d3553f8579a1d294efd49416c5cf607b809813375377395de149050ae1ce1b8aec5459e391a5872e8294a735130f042aa967b6866012532c3f3eecae0e2cfda430434da4fa7d8ea98b7602f66503fb6fc33ab5e36f3f13b6f7a0f353fe3e898ba66cd0fa2cab3a60842251586b1ec5e5fb6d135b5bf92c00596e381ce3418bddfa89d8762f655a223e82d810f33bfc4603e230428492512c473b72848b52ae14974bad0f77b36f0186d696f3094b3b4617462d61292a67d681e2d160c470d29d9724deffb4acc6c1b85bfcdf360c2d02c330758a211a4149bfd7d1060404c09b1b22bd6d6ac29ae02a2c6794467eb7437e778f5b46fbe66beb84988c992ed27fd6996f2281ccc57e7fa8d405ac42aa38a2bbf002eff61564a99818968c5096a6151bab05a752d914c976ffa75cce4b26993fd39d70aee2368632086ab78a35362f04efe244b9e73e3c354c88d08245cae2cf5666f365240d8d12490c42f870bdb35f4a90bc89baba14ee311639c4ca7542a12d5acfce749f499f06425e54a4083bf0c1fd11e5857b62646c05aa7c396cdebae9948e7c5275cd1ac51f0642e4779220a90eb3b1d23a88ee867bbaac4d318a563d44d440c3223e1fc14cb44e019949d7db93f6cd8170811b313e6022d50c2397cf12be57237ff2cce9d135e8942ba6ce16ee3708cb15949cbf633890686ea91c4170ba5756ce8f22c2696ee2c562f2564cb33683c0e398d876b0daaaf00fc03b9040f37d9d84", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r7, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102]}) 21:32:43 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) setrlimit(0x9, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[@ANYBLOB="de00000094140737889af623fead70b20806a15055c5986cd928b0040dc61ca02bf9e2d6fed766973b22b50544d733ba1483393a73bbbab6ef5b6e92a0bc26b0bbefb2843da8f09812e9c73ed31282267316986c9c40255a9c29d1d5cbcef4d5f88110cbf4b786680db7a4f5614b005c0298f04b91a4e18c9751f59bf85fc6b4d045a837e951dd5107b3337af68b2ce10d422b36691aebe25bb8d7694914759f7899580965d93685ea8822ac48cc7fc3329cc3f510076eaec9f93f1553aefb881238f722ab7d7f37bd330c32822026598c59815bb3134f6a35301d78a3c810c3735363deafaacc190c76e0d36ad6adc21f"], &(0x7f0000000300)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6f0ec}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[], &(0x7f0000000700)) [ 182.714467] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:32:43 executing program 5: pkey_free(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x862, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, @perf_config_ext, 0x68d9d80222292856, 0x0, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x8141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x4, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x4, 'syz1\x00', &(0x7f0000000380)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', '/dev/sequencer2\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x67, [], [0x3, 0x0, 0x131f, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21, @loopback}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000340)=0xffffffffffffff18) r6 = dup2(r1, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000400)={r5, @loopback, @rand_addr=0x1cb}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e24, 0x595e, @dev={0xfe, 0x80, [], 0xf}, 0x2d3}, 0x1c) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x48040, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, &(0x7f00000000c0)=0xffffff75) sendto$inet(r2, &(0x7f00000002c0), 0x0, 0x20020008, 0x0, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 21:32:43 executing program 1: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x20000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="52797a715f8bfb1a4753f7c82a7b07bf496d8f906b2ee1a691852947744af19e4a149987e644"], 0x26) io_setup(0x101, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2400, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000640)=""/222) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r7, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102]}) 21:32:43 executing program 2: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x20000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="52797a715f8bfb1a4753f7c82a7b07bf496d8f906b2ee1a691852947744af19e4a149987e644"], 0x26) io_setup(0x101, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2400, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000640)=""/222) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r7, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102]}) 21:32:43 executing program 3: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') 21:32:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x13) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x328) shutdown(r1, 0x1) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x33600) [ 183.242653] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 21:32:43 executing program 1: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x20000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="52797a715f8bfb1a4753f7c82a7b07bf496d8f906b2ee1a691852947744af19e4a149987e644"], 0x26) io_setup(0x101, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2400, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000640)=""/222) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r7, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102]}) [ 183.435991] sctp: failed to load transform for md5: -2 21:32:44 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x6, 0x0, &(0x7f0000000180), 0x1) 21:32:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') process_vm_writev(0x0, &(0x7f0000000880), 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/119, 0x77}], 0x1, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/135}, {&(0x7f0000000480)=""/179}, {&(0x7f0000000640)=""/143}], 0x200000000000030b, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000700)=@abs, 0x6e) 21:32:44 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) setrlimit(0x9, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[@ANYBLOB="de00000094140737889af623fead70b20806a15055c5986cd928b0040dc61ca02bf9e2d6fed766973b22b50544d733ba1483393a73bbbab6ef5b6e92a0bc26b0bbefb2843da8f09812e9c73ed31282267316986c9c40255a9c29d1d5cbcef4d5f88110cbf4b786680db7a4f5614b005c0298f04b91a4e18c9751f59bf85fc6b4d045a837e951dd5107b3337af68b2ce10d422b36691aebe25bb8d7694914759f7899580965d93685ea8822ac48cc7fc3329cc3f510076eaec9f93f1553aefb881238f722ab7d7f37bd330c32822026598c59815bb3134f6a35301d78a3c810c3735363deafaacc190c76e0d36ad6adc21f"], &(0x7f0000000300)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6f0ec}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffff00000004}]}}}]}, 0x3c}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[], &(0x7f0000000700)) 21:32:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x8}}) 21:32:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x82, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x4d, [], 0x0, &(0x7f0000000040), &(0x7f0000000440)=""/77}, &(0x7f0000000540)=0x50) 21:32:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x82, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x4d, [], 0x0, &(0x7f0000000040), &(0x7f0000000440)=""/77}, &(0x7f0000000540)=0x50) 21:32:44 executing program 2: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x20000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="52797a715f8bfb1a4753f7c82a7b07bf496d8f906b2ee1a691852947744af19e4a149987e644"], 0x26) io_setup(0x101, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2400, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000640)=""/222) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r7, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102]}) 21:32:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x82, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x4d, [], 0x0, &(0x7f0000000040), &(0x7f0000000440)=""/77}, &(0x7f0000000540)=0x50) 21:32:44 executing program 1: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x20000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="52797a715f8bfb1a4753f7c82a7b07bf496d8f906b2ee1a691852947744af19e4a149987e644"], 0x26) io_setup(0x101, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2400, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000640)=""/222) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r7, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102]}) 21:32:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x82, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x4d, [], 0x0, &(0x7f0000000040), &(0x7f0000000440)=""/77}, &(0x7f0000000540)=0x50) 21:32:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') process_vm_writev(0x0, &(0x7f0000000880), 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/119, 0x77}], 0x1, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/135}, {&(0x7f0000000480)=""/179}, {&(0x7f0000000640)=""/143}], 0x200000000000030b, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000700)=@abs, 0x6e) 21:32:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) io_setup(0x6, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7fffffff}]) 21:32:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x9}) 21:32:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200801, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) tee(0xffffffffffffffff, r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000600)=""/247) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000004c0)=[0x7fff]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000180)={0x9, 0x9}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 21:32:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x80f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:32:45 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="35c0382d80200562dbd934ff8233813a410b6e55b4efa24e4871ea9959cbd07ad6a91c27ce8a46cb377a5cf8849044a08e2740e158c7ab685921c1b5f73c13cb73f93020c3118178a7c71c8a9570e19e4b744c81dbf2700801b5092244e62b4a01dd4d8e1a87aa416de2fbfa7ba78800000000f46a70b1c8d5c673c547b0e4b7ed4dd2af70821d9a1cdb3dec081b23b1369b2b3b267a247e795f54109750b04673cfcb966244683f7bcb31c0ac45b66204db064feeb473702108713c54f88d802ace622eac022e9e46f4279a0ab9af2c936a3791c5afc830"], 0x1}], 0x1, &(0x7f00000029c0)}, 0x20000080) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r4 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="e054c4ad1f4f0249c5229a656302a0bcd343edc79a91c7fbf60ff87bdff39efc1515628e108ca8a51572ee9309e811a3d3553f8579a1d294efd49416c5cf607b809813375377395de149050ae1ce1b8aec5459e391a5872e8294a735130f042aa967b6866012532c3f3eecae0e2cfda430434da4fa7d8ea98b7602f66503fb6fc33ab5e36f3f13b6f7a0f353fe3e898ba66cd0fa2cab3a60842251586b1ec5e5fb6d135b5bf92c00596e381ce3418bddfa89d8762f655a223e82d810f33bfc4603e230428492512c473b72848b52ae14974bad0f77b36f0186d696f3094b3b4617462d61292a67d681e2d160c470d29d9724deffb4acc6c1b85bfcdf360c2d02c330758a211a4149bfd7d1060404c09b1b22bd6d6ac29ae02a2c6794467eb7437e778f5b46fbe66beb84988c992ed27fd6996f2281ccc57e7fa8d405ac42aa38a2bbf002eff61564a99818968c5096a6151bab05a752d914c976ffa75cce4b26993fd39d70aee2368632086ab78a35362f04efe244b9e73e3c354c88d08245cae2cf5666f365240d8d12490c42f870bdb35f4a90bc89baba14ee311639c4ca7542a12d5acfce749f499f06425e54a4083bf0c1fd11e5857b62646c05aa7c396cdebae9948e7c5275cd1ac51f0642e4779220a90eb3b1d23a88ee867bbaac4d318a563d44d440c3223e1fc14cb44e019949d7db93f6cd8170811b313e6022d50c2397cf12be57237ff2cce9d135e8942ba6ce16ee3708cb15949cbf633890686ea91c4170ba5756ce8f22c2696ee2c562f2564cb33683c0e398d876b0daaaf00fc03b9040f37d9d84", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x0, 0x40000100]}) 21:32:45 executing program 2: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x20000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="52797a715f8bfb1a4753f7c82a7b07bf496d8f906b2ee1a691852947744af19e4a149987e644"], 0x26) io_setup(0x101, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2400, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000640)=""/222) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r7, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102]}) 21:32:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') process_vm_writev(0x0, &(0x7f0000000880), 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/119, 0x77}], 0x1, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/135}, {&(0x7f0000000480)=""/179}, {&(0x7f0000000640)=""/143}], 0x200000000000030b, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000700)=@abs, 0x6e) 21:32:45 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0xf306, 0x7ff, 0x1, 0xa, @time, {0xffffffff, 0x7}, {0x80000001, 0x7}, @quote={{0x2, 0x1}, 0x1}}], 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) fcntl$setown(r0, 0x8, 0x0) 21:32:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x80f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:32:45 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="35c0382d80200562dbd934ff8233813a410b6e55b4efa24e4871ea9959cbd07ad6a91c27ce8a46cb377a5cf8849044a08e2740e158c7ab685921c1b5f73c13cb73f93020c3118178a7c71c8a9570e19e4b744c81dbf2700801b5092244e62b4a01dd4d8e1a87aa416de2fbfa7ba78800000000f46a70b1c8d5c673c547b0e4b7ed4dd2af70821d9a1cdb3dec081b23b1369b2b3b267a247e795f54109750b04673cfcb966244683f7bcb31c0ac45b66204db064feeb473702108713c54f88d802ace622eac022e9e46f4279a0ab9af2c936a3791c5afc830"], 0x1}], 0x1, &(0x7f00000029c0)}, 0x20000080) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r4 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x0, 0x40000100]}) 21:32:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x80f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:32:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') process_vm_writev(0x0, &(0x7f0000000880), 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/119, 0x77}], 0x1, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/135}, {&(0x7f0000000480)=""/179}, {&(0x7f0000000640)=""/143}], 0x200000000000030b, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000700)=@abs, 0x6e) 21:32:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x80f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:32:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x80f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:32:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x80f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:32:46 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="35c0382d80200562dbd934ff8233813a410b6e55b4efa24e4871ea9959cbd07ad6a91c27ce8a46cb377a5cf8849044a08e2740e158c7ab685921c1b5f73c13cb73f93020c3118178a7c71c8a9570e19e4b744c81dbf2700801b5092244e62b4a01dd4d8e1a87aa416de2fbfa7ba78800000000f46a70b1c8d5c673c547b0e4b7ed4dd2af70821d9a1cdb3dec081b23b1369b2b3b267a247e795f54109750b04673cfcb966244683f7bcb31c0ac45b66204db064feeb473702108713c54f88d802ace622eac022e9e46f4279a0ab9af2c936a3791c5afc830"], 0x1}], 0x1, &(0x7f00000029c0)}, 0x20000080) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r4 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x0, 0x40000100]}) 21:32:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x80f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:32:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200801, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) tee(0xffffffffffffffff, r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000600)=""/247) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000004c0)=[0x7fff]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000180)={0x9, 0x9}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 21:32:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x80f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:32:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x80f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:32:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200801, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) tee(0xffffffffffffffff, r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000600)=""/247) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000004c0)=[0x7fff]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000180)={0x9, 0x9}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 21:32:46 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0xf306, 0x7ff, 0x1, 0xa, @time, {0xffffffff, 0x7}, {0x80000001, 0x7}, @quote={{0x2, 0x1}, 0x1}}], 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) fcntl$setown(r0, 0x8, 0x0) 21:32:46 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="230305"]) 21:32:46 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="35c0382d80200562dbd934ff8233813a410b6e55b4efa24e4871ea9959cbd07ad6a91c27ce8a46cb377a5cf8849044a08e2740e158c7ab685921c1b5f73c13cb73f93020c3118178a7c71c8a9570e19e4b744c81dbf2700801b5092244e62b4a01dd4d8e1a87aa416de2fbfa7ba78800000000f46a70b1c8d5c673c547b0e4b7ed4dd2af70821d9a1cdb3dec081b23b1369b2b3b267a247e795f54109750b04673cfcb966244683f7bcb31c0ac45b66204db064feeb473702108713c54f88d802ace622eac022e9e46f4279a0ab9af2c936a3791c5afc830"], 0x1}], 0x1, &(0x7f00000029c0)}, 0x20000080) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffdd9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r4 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x0, 0x40000100]}) [ 186.247686] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 186.283126] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 21:32:46 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ece3d64c8fd723eb"}}, 0x48}}, 0x0) close(r0) 21:32:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, &(0x7f00000000c0)}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x80f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:32:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200801, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) tee(0xffffffffffffffff, r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000600)=""/247) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000004c0)=[0x7fff]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000180)={0x9, 0x9}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 21:32:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x608000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000700)=""/51, &(0x7f0000000740)=0x33) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) setresuid(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000780)) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0xffffffff, @mcast2, 0x5}, 0x1c) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000380)=""/120) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[@ANYBLOB="94000000491e0fb83f504978577f2abee8fb53c08c67963640ed0aba881b45566413611e6e86c3f18793e6a392fed1d5f9e0f20b9c1738def8cc1439043462a79dc3805fc2edbb93ecfffc13e9a0b8f9d237d191c92a35b9f8c3705edf242bf8a835fd91cdd8baa46317eeb6c1792e8acac005f5c928cdf06787d50e80eb3c6799df8ac415d7f37622b87a30f67bbcac2d443923929ffce581233004a41dffb0ee089024fd810a7557b62267c64068779c70cc49df7c2d930359504490597832492c758c151ad03c8120efd3badb966302c5ebbfa5b515458dc77e1f928ab47c55f7f07827e0ba967cb291900b545b8346f38a50374dc06f"], &(0x7f0000000080)=0x1) sendto$inet6(r3, &(0x7f0000e33fe0)="02", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x7}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000000)=0xe8) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="e566f6aaa7e369be7a8948c68b2d7d57a4fca92b2b11e253e3"], 0x19) r4 = accept4(r2, 0x0, &(0x7f0000000400)=0xfffffffffffffd3c, 0x0) pread64(r1, &(0x7f0000000840)=""/193, 0xc1, 0x0) dup3(r0, r4, 0x80000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) 21:32:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ece3d64c8fd723eb"}}, 0x48}}, 0x0) close(r0) 21:32:47 executing program 0: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000180)={0x2, 0x7ff, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x2, 0x3, 0xbb6, 0x1f, 0x7ff, 0x101, 0x6, 0x1f, 0xad7, 0x0, 0x81, 0x0, 0xd5990000000000, 0x8, 0x6]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], &(0x7f00000003c0)=0x1) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000440)={0x50, 0x0, 0x3, {0x7, 0x1b, 0xffffffffffffff80, 0x2, 0x7, 0x360, 0x0, 0x62}}, 0x50) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0x2, 0x2) 21:32:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ece3d64c8fd723eb"}}, 0x48}}, 0x0) close(r0) 21:32:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ece3d64c8fd723eb"}}, 0x48}}, 0x0) close(r0) 21:32:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200801, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) tee(0xffffffffffffffff, r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000600)=""/247) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000004c0)=[0x7fff]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000180)={0x9, 0x9}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 21:32:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0xf306, 0x7ff, 0x1, 0xa, @time, {0xffffffff, 0x7}, {0x80000001, 0x7}, @quote={{0x2, 0x1}, 0x1}}], 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) fcntl$setown(r0, 0x8, 0x0) 21:32:47 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/67) 21:32:47 executing program 0: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000180)={0x2, 0x7ff, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x2, 0x3, 0xbb6, 0x1f, 0x7ff, 0x101, 0x6, 0x1f, 0xad7, 0x0, 0x81, 0x0, 0xd5990000000000, 0x8, 0x6]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], &(0x7f00000003c0)=0x1) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000440)={0x50, 0x0, 0x3, {0x7, 0x1b, 0xffffffffffffff80, 0x2, 0x7, 0x360, 0x0, 0x62}}, 0x50) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0x2, 0x2) 21:32:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:32:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200801, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) tee(0xffffffffffffffff, r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000600)=""/247) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000004c0)=[0x7fff]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000180)={0x9, 0x9}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 21:32:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 21:32:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0xd}}, 0x165}}, 0x0) 21:32:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000300)=""/253) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)) 21:32:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0xd}}, 0x165}}, 0x0) 21:32:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000300)=""/253) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)) 21:32:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0xd}}, 0x165}}, 0x0) 21:32:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200801, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) tee(0xffffffffffffffff, r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000600)=""/247) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000004c0)=[0x7fff]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000180)={0x9, 0x9}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 21:32:48 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0xf306, 0x7ff, 0x1, 0xa, @time, {0xffffffff, 0x7}, {0x80000001, 0x7}, @quote={{0x2, 0x1}, 0x1}}], 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) fcntl$setown(r0, 0x8, 0x0) 21:32:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0xd}}, 0x165}}, 0x0) 21:32:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000300)=""/253) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)) 21:32:48 executing program 0: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000180)={0x2, 0x7ff, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x2, 0x3, 0xbb6, 0x1f, 0x7ff, 0x101, 0x6, 0x1f, 0xad7, 0x0, 0x81, 0x0, 0xd5990000000000, 0x8, 0x6]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], &(0x7f00000003c0)=0x1) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000440)={0x50, 0x0, 0x3, {0x7, 0x1b, 0xffffffffffffff80, 0x2, 0x7, 0x360, 0x0, 0x62}}, 0x50) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0x2, 0x2) 21:32:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000300)=""/253) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)) 21:32:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000001c0)}}, {{&(0x7f0000000480)=@in6={0x2, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f00000028c0)}}], 0x2, 0x4c8c0) 21:32:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x47) 21:32:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x47) 21:32:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x47) 21:32:49 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/255) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000180)="d82a453920f3580243d37f68d1eb7756c802e659989d574b3a7083ceaa1d986d4cadac0d3f1e29d2d380b06d3b728d7e258cd4a8ab401ed7bc6789e9270607a3423e46bc18560fc534f2cd3a5653ddfeaee458e23f0a55a6d919a99c9ec9defbc8bf2e75") recvfrom$packet(r0, &(0x7f00000006c0)=""/233, 0xe9, 0x2103, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x2, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54ad77", 0x4a) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @rand_addr}}, [0x5, 0x3, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x0, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) io_setup(0x100, &(0x7f0000000680)) syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000440)) r3 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x2, 0x2f0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:32:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000015c0)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000001600)='net/ip_tables_matches\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x3000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f0000000180)=""/50, 0x32}, {&(0x7f0000000540)=""/55, 0x37}], 0x4, 0x0) 21:32:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) shutdown(r0, 0x0) 21:32:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x47) 21:32:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 21:32:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x1) read$eventfd(r0, &(0x7f0000000080), 0xfffffffffffffdf4) io_setup(0x800000020, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/164) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000ddc000), 0x0, 0x0, 0x0, 0x1, r0}]) 21:32:49 executing program 0: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000180)={0x2, 0x7ff, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x2, 0x3, 0xbb6, 0x1f, 0x7ff, 0x101, 0x6, 0x1f, 0xad7, 0x0, 0x81, 0x0, 0xd5990000000000, 0x8, 0x6]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0], &(0x7f00000003c0)=0x1) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000440)={0x50, 0x0, 0x3, {0x7, 0x1b, 0xffffffffffffff80, 0x2, 0x7, 0x360, 0x0, 0x62}}, 0x50) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0x2, 0x2) 21:32:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x42000) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:32:49 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) 21:32:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) pipe(&(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000640)) getsockopt(r0, 0x4000000000000114, 0x20000002710, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xbb) 21:32:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b40441bf1e"}, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000580)=0xc) finit_module(r0, &(0x7f00000002c0)=',$\',trusted\x00', 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) getcwd(&(0x7f0000000b80)=""/213, 0xd5) getgroups(0x8, &(0x7f00000005c0)=[0x0, 0xee00, 0xee01, 0xee01, 0x0, 0xee01, 0xee01, 0xee00]) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x40400, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) chdir(&(0x7f0000000340)='./file0\x00') r3 = userfaultfd(0x80000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000a40)={0x3, &(0x7f00000004c0)=""/153, &(0x7f0000000940)=[{0x0, 0x33, 0x7, &(0x7f0000000240)=""/51}, {0x100, 0x1000, 0x70, &(0x7f0000001040)=""/4096}, {0x0, 0x39, 0x3, &(0x7f00000003c0)=""/57}]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000000)={0x67, @remote, 0x4e24, 0x4, 'ovf\x00', 0x28, 0x0, 0x6d}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sync_file_range(r3, 0x7fff, 0xff, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000014000100fe8000000000000000000000000000bb"], 0x1}}, 0x0) 21:32:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) pipe(&(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000640)) getsockopt(r0, 0x4000000000000114, 0x20000002710, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xbb) [ 189.616451] syz-executor2 (8503) used greatest stack depth: 15272 bytes left 21:32:50 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/255) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000180)="d82a453920f3580243d37f68d1eb7756c802e659989d574b3a7083ceaa1d986d4cadac0d3f1e29d2d380b06d3b728d7e258cd4a8ab401ed7bc6789e9270607a3423e46bc18560fc534f2cd3a5653ddfeaee458e23f0a55a6d919a99c9ec9defbc8bf2e75") recvfrom$packet(r0, &(0x7f00000006c0)=""/233, 0xe9, 0x2103, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x2, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54ad77", 0x4a) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @rand_addr}}, [0x5, 0x3, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x0, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) io_setup(0x100, &(0x7f0000000680)) syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000440)) r3 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x2, 0x2f0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:32:50 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000015c0)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000001600)='net/ip_tables_matches\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x3000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f0000000180)=""/50, 0x32}, {&(0x7f0000000540)=""/55, 0x37}], 0x4, 0x0) 21:32:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b40441bf1e"}, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000580)=0xc) finit_module(r0, &(0x7f00000002c0)=',$\',trusted\x00', 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) getcwd(&(0x7f0000000b80)=""/213, 0xd5) getgroups(0x8, &(0x7f00000005c0)=[0x0, 0xee00, 0xee01, 0xee01, 0x0, 0xee01, 0xee01, 0xee00]) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x40400, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) chdir(&(0x7f0000000340)='./file0\x00') r3 = userfaultfd(0x80000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000a40)={0x3, &(0x7f00000004c0)=""/153, &(0x7f0000000940)=[{0x0, 0x33, 0x7, &(0x7f0000000240)=""/51}, {0x100, 0x1000, 0x70, &(0x7f0000001040)=""/4096}, {0x0, 0x39, 0x3, &(0x7f00000003c0)=""/57}]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000000)={0x67, @remote, 0x4e24, 0x4, 'ovf\x00', 0x28, 0x0, 0x6d}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sync_file_range(r3, 0x7fff, 0xff, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000014000100fe8000000000000000000000000000bb"], 0x1}}, 0x0) 21:32:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) pipe(&(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000640)) getsockopt(r0, 0x4000000000000114, 0x20000002710, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xbb) 21:32:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000015c0)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000001600)='net/ip_tables_matches\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x3000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f0000000180)=""/50, 0x32}, {&(0x7f0000000540)=""/55, 0x37}], 0x4, 0x0) 21:32:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b40441bf1e"}, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000580)=0xc) finit_module(r0, &(0x7f00000002c0)=',$\',trusted\x00', 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) getcwd(&(0x7f0000000b80)=""/213, 0xd5) getgroups(0x8, &(0x7f00000005c0)=[0x0, 0xee00, 0xee01, 0xee01, 0x0, 0xee01, 0xee01, 0xee00]) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x40400, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) chdir(&(0x7f0000000340)='./file0\x00') r3 = userfaultfd(0x80000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000a40)={0x3, &(0x7f00000004c0)=""/153, &(0x7f0000000940)=[{0x0, 0x33, 0x7, &(0x7f0000000240)=""/51}, {0x100, 0x1000, 0x70, &(0x7f0000001040)=""/4096}, {0x0, 0x39, 0x3, &(0x7f00000003c0)=""/57}]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000000)={0x67, @remote, 0x4e24, 0x4, 'ovf\x00', 0x28, 0x0, 0x6d}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sync_file_range(r3, 0x7fff, 0xff, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000014000100fe8000000000000000000000000000bb"], 0x1}}, 0x0) 21:32:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) pipe(&(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000640)) getsockopt(r0, 0x4000000000000114, 0x20000002710, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xbb) 21:32:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 21:32:50 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/255) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000180)="d82a453920f3580243d37f68d1eb7756c802e659989d574b3a7083ceaa1d986d4cadac0d3f1e29d2d380b06d3b728d7e258cd4a8ab401ed7bc6789e9270607a3423e46bc18560fc534f2cd3a5653ddfeaee458e23f0a55a6d919a99c9ec9defbc8bf2e75") recvfrom$packet(r0, &(0x7f00000006c0)=""/233, 0xe9, 0x2103, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x2, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54ad77", 0x4a) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @rand_addr}}, [0x5, 0x3, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x0, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) io_setup(0x100, &(0x7f0000000680)) syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000440)) r3 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x2, 0x2f0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:32:50 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000015c0)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000001600)='net/ip_tables_matches\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x3000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f0000000180)=""/50, 0x32}, {&(0x7f0000000540)=""/55, 0x37}], 0x4, 0x0) 21:32:50 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000003580), 0x0, &(0x7f0000000340)=[{0x30, 0x0, 0x7, "44240ff16f013c14ed83481540fecc30356e9c19e16c0000000000000000000000"}], 0x30}, 0x0) 21:32:51 executing program 3: r0 = socket(0x9, 0x8, 0x10001) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x121402, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000006) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x8, 0x0, 0xffffffff, 0x0, 0x200, 0x0, 0x401, 0x0, 0x3553800000}) r4 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) rt_sigprocmask(0x2, &(0x7f0000000180)={0x7fffffff}, &(0x7f0000000300), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1}}, 0x20000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast1}}}, 0x84) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000540)) execve(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740), &(0x7f0000000800)=[&(0x7f0000000780)='/dev/ptmx\x00', &(0x7f00000007c0)='bridge0\x00']) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x1, 'syz0\x00', 0x4}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 'syz0\x00', &(0x7f0000000180)}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x84000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x4000000040490000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) tee(r5, r2, 0x645, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x8, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x101, 0x7ff, 0x7, 0xca3, 0xfff, 0x0, 0x3, 0x7, 0x7, 0x6, 0x100000001, 0x2, 0xffffffffffffff81, 0x3, 0x100000000000, 0x6, 0x100000000, 0x0, 0x10001, 0x0, 0x0, 0x3, 0x690, 0x0, 0x80000001, 0x5, @perf_config_ext={0x6, 0x9}, 0x8, 0x200, 0x8, 0x0, 0xff, 0x80000001, 0x7f}, r1, 0x10, 0xffffffffffffffff, 0x6) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000640)) 21:32:51 executing program 1: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000260077000000000000007701000000ff1100000000000000ffffffff0100ff10", 0x24) 21:32:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "b40441bf1e"}, 0x6, 0x0) r1 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000580)=0xc) finit_module(r0, &(0x7f00000002c0)=',$\',trusted\x00', 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) getcwd(&(0x7f0000000b80)=""/213, 0xd5) getgroups(0x8, &(0x7f00000005c0)=[0x0, 0xee00, 0xee01, 0xee01, 0x0, 0xee01, 0xee01, 0xee00]) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x40400, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) chdir(&(0x7f0000000340)='./file0\x00') r3 = userfaultfd(0x80000) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000a40)={0x3, &(0x7f00000004c0)=""/153, &(0x7f0000000940)=[{0x0, 0x33, 0x7, &(0x7f0000000240)=""/51}, {0x100, 0x1000, 0x70, &(0x7f0000001040)=""/4096}, {0x0, 0x39, 0x3, &(0x7f00000003c0)=""/57}]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000000)={0x67, @remote, 0x4e24, 0x4, 'ovf\x00', 0x28, 0x0, 0x6d}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sync_file_range(r3, 0x7fff, 0xff, 0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000014000100fe8000000000000000000000000000bb"], 0x1}}, 0x0) 21:32:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0xd, 0x2}, 0x10}}, 0x0) [ 190.654104] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.661403] bridge0: port 1(bridge_slave_0) entered disabled state 21:32:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000015c0)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000001600)='net/ip_tables_matches\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x3000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f0000000180)=""/50, 0x32}, {&(0x7f0000000540)=""/55, 0x37}], 0x4, 0x0) 21:32:51 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/255) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000180)="d82a453920f3580243d37f68d1eb7756c802e659989d574b3a7083ceaa1d986d4cadac0d3f1e29d2d380b06d3b728d7e258cd4a8ab401ed7bc6789e9270607a3423e46bc18560fc534f2cd3a5653ddfeaee458e23f0a55a6d919a99c9ec9defbc8bf2e75") recvfrom$packet(r0, &(0x7f00000006c0)=""/233, 0xe9, 0x2103, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x2, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54ad77", 0x4a) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @rand_addr}}, [0x5, 0x3, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x0, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) io_setup(0x100, &(0x7f0000000680)) syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000440)) r3 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x2, 0x2f0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 21:32:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) read(r1, &(0x7f0000000080)=""/19, 0x13) 21:32:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 21:32:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) [ 191.227768] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.234376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.234606] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.234650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.235090] device bridge0 entered promiscuous mode [ 191.271121] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 21:32:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000015c0)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000001600)='net/ip_tables_matches\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x3000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f0000000180)=""/50, 0x32}, {&(0x7f0000000540)=""/55, 0x37}], 0x4, 0x0) 21:32:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='`', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 21:32:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) [ 191.416968] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.423576] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.482954] device bridge0 left promiscuous mode [ 191.759889] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.766335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.773054] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.779495] bridge0: port 1(bridge_slave_0) entered forwarding state 21:32:52 executing program 3: r0 = socket(0x9, 0x8, 0x10001) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x121402, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000006) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x8, 0x0, 0xffffffff, 0x0, 0x200, 0x0, 0x401, 0x0, 0x3553800000}) r4 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) rt_sigprocmask(0x2, &(0x7f0000000180)={0x7fffffff}, &(0x7f0000000300), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1}}, 0x20000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast1}}}, 0x84) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000540)) execve(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740), &(0x7f0000000800)=[&(0x7f0000000780)='/dev/ptmx\x00', &(0x7f00000007c0)='bridge0\x00']) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x1, 'syz0\x00', 0x4}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 'syz0\x00', &(0x7f0000000180)}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x84000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x4000000040490000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) tee(r5, r2, 0x645, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x8, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x101, 0x7ff, 0x7, 0xca3, 0xfff, 0x0, 0x3, 0x7, 0x7, 0x6, 0x100000001, 0x2, 0xffffffffffffff81, 0x3, 0x100000000000, 0x6, 0x100000000, 0x0, 0x10001, 0x0, 0x0, 0x3, 0x690, 0x0, 0x80000001, 0x5, @perf_config_ext={0x6, 0x9}, 0x8, 0x200, 0x8, 0x0, 0xff, 0x80000001, 0x7f}, r1, 0x10, 0xffffffffffffffff, 0x6) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000640)) 21:32:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter}]}) 21:32:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000015c0)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000001600)='net/ip_tables_matches\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x3000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f0000000300)=""/167, 0xa7}, {&(0x7f0000000180)=""/50, 0x32}, {&(0x7f0000000540)=""/55, 0x37}], 0x4, 0x0) [ 191.806163] device bridge0 entered promiscuous mode [ 191.812179] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 21:32:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x40000072]}) 21:32:52 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f0000000180), 0x1c8) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) read(r1, &(0x7f0000000000)=""/253, 0xfd) 21:32:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='`', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 192.209868] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.216432] bridge0: port 1(bridge_slave_0) entered disabled state 21:32:52 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0xfffffffffffffff8, 0x3, 0x40, 0x0, 0xdf87, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x1, 0x80, 0x0, 0x3ff, 0x5, 0xffffffff, 0x0, 0x6, 0x1, 0x4, 0x0, 0x3, 0x0, 0x3a53, 0x0, 0x1, 0x7, 0x8, 0xf6, 0x9, 0x1ff, 0x2, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x2300, 0x1000000000, 0x109, 0x0, 0x1, 0x8}, r1, 0xd, r0, 0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) sched_getscheduler(r1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) [ 192.357876] device bridge0 left promiscuous mode 21:32:53 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f0000000180), 0x1c8) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) read(r1, &(0x7f0000000000)=""/253, 0xfd) 21:32:53 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f0000000180), 0x1c8) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) read(r1, &(0x7f0000000000)=""/253, 0xfd) 21:32:53 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0xfffffffffffffff8, 0x3, 0x40, 0x0, 0xdf87, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x1, 0x80, 0x0, 0x3ff, 0x5, 0xffffffff, 0x0, 0x6, 0x1, 0x4, 0x0, 0x3, 0x0, 0x3a53, 0x0, 0x1, 0x7, 0x8, 0xf6, 0x9, 0x1ff, 0x2, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x2300, 0x1000000000, 0x109, 0x0, 0x1, 0x8}, r1, 0xd, r0, 0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) sched_getscheduler(r1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 21:32:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='`', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 21:32:53 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f0000000180), 0x1c8) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) read(r1, &(0x7f0000000000)=""/253, 0xfd) [ 193.184927] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.191385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.198087] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.204539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.230123] device bridge0 entered promiscuous mode [ 193.239107] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 21:32:53 executing program 3: r0 = socket(0x9, 0x8, 0x10001) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x121402, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000006) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x8, 0x0, 0xffffffff, 0x0, 0x200, 0x0, 0x401, 0x0, 0x3553800000}) r4 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) rt_sigprocmask(0x2, &(0x7f0000000180)={0x7fffffff}, &(0x7f0000000300), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1}}, 0x20000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast1}}}, 0x84) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000540)) execve(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740), &(0x7f0000000800)=[&(0x7f0000000780)='/dev/ptmx\x00', &(0x7f00000007c0)='bridge0\x00']) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x1, 'syz0\x00', 0x4}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 'syz0\x00', &(0x7f0000000180)}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x84000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x4000000040490000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) tee(r5, r2, 0x645, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x8, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x101, 0x7ff, 0x7, 0xca3, 0xfff, 0x0, 0x3, 0x7, 0x7, 0x6, 0x100000001, 0x2, 0xffffffffffffff81, 0x3, 0x100000000000, 0x6, 0x100000000, 0x0, 0x10001, 0x0, 0x0, 0x3, 0x690, 0x0, 0x80000001, 0x5, @perf_config_ext={0x6, 0x9}, 0x8, 0x200, 0x8, 0x0, 0xff, 0x80000001, 0x7f}, r1, 0x10, 0xffffffffffffffff, 0x6) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000640)) 21:32:53 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f0000000180), 0x1c8) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) read(r1, &(0x7f0000000000)=""/253, 0xfd) 21:32:53 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f0000000180), 0x1c8) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) read(r1, &(0x7f0000000000)=""/253, 0xfd) 21:32:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='`', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 21:32:53 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0xfffffffffffffff8, 0x3, 0x40, 0x0, 0xdf87, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x1, 0x80, 0x0, 0x3ff, 0x5, 0xffffffff, 0x0, 0x6, 0x1, 0x4, 0x0, 0x3, 0x0, 0x3a53, 0x0, 0x1, 0x7, 0x8, 0xf6, 0x9, 0x1ff, 0x2, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x2300, 0x1000000000, 0x109, 0x0, 0x1, 0x8}, r1, 0xd, r0, 0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) sched_getscheduler(r1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 21:32:53 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0xfffffffffffffff8, 0x3, 0x40, 0x0, 0xdf87, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x1, 0x80, 0x0, 0x3ff, 0x5, 0xffffffff, 0x0, 0x6, 0x1, 0x4, 0x0, 0x3, 0x0, 0x3a53, 0x0, 0x1, 0x7, 0x8, 0xf6, 0x9, 0x1ff, 0x2, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x2300, 0x1000000000, 0x109, 0x0, 0x1, 0x8}, r1, 0xd, r0, 0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) sched_getscheduler(r1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 21:32:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0xfffffffffffffff8, 0x3, 0x40, 0x0, 0xdf87, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x1, 0x80, 0x0, 0x3ff, 0x5, 0xffffffff, 0x0, 0x6, 0x1, 0x4, 0x0, 0x3, 0x0, 0x3a53, 0x0, 0x1, 0x7, 0x8, 0xf6, 0x9, 0x1ff, 0x2, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x2300, 0x1000000000, 0x109, 0x0, 0x1, 0x8}, r1, 0xd, r0, 0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) sched_getscheduler(r1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) [ 193.477023] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.483586] bridge0: port 1(bridge_slave_0) entered disabled state 21:32:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x97, 0x0, &(0x7f0000fedffe)}) [ 193.640906] device bridge0 left promiscuous mode 21:32:54 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f0000000180), 0x1c8) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x4) read(r1, &(0x7f0000000000)=""/253, 0xfd) [ 193.675287] binder: 8744:8746 transaction failed 29189/-22, size 0-0 line 2834 21:32:54 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00'}) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240), &(0x7f0000000380), 0x0, 0xfffffffffffffffe) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/242, &(0x7f0000000140)=0xf2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x24}}, 0x0) [ 193.749031] binder: 8744:8746 transaction failed 29189/-22, size 0-0 line 2834 21:32:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0xfffffffffffffff8, 0x3, 0x40, 0x0, 0xdf87, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x1, 0x80, 0x0, 0x3ff, 0x5, 0xffffffff, 0x0, 0x6, 0x1, 0x4, 0x0, 0x3, 0x0, 0x3a53, 0x0, 0x1, 0x7, 0x8, 0xf6, 0x9, 0x1ff, 0x2, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x2300, 0x1000000000, 0x109, 0x0, 0x1, 0x8}, r1, 0xd, r0, 0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) sched_getscheduler(r1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 21:32:54 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) seccomp(0x1, 0x35, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x0, 0x1, 0x0, 0xff}]}) [ 194.216291] syz-executor2 (8753) used greatest stack depth: 14632 bytes left [ 194.313544] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.320013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.326756] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.333165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.340699] device bridge0 entered promiscuous mode [ 194.347281] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 21:32:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="7bef50e4de2380504baf07b1c9eb940ff372665baf0b9ca4b4ae73e1723c7e992936a3697f318cf0f5b04ec491ab7b7029d7b703eb7b3e700a78a6bdaa95772207bb8e35ffec0eabcac62a89758d4400efda6b577729d30209a30418ec2d230ebbff9523dbcf22d93c7b13c155fa3bb9220033a5acc612f8e353dd6c61"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket(0x0, 0x80000, 0xcc24245) 21:32:54 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00'}) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240), &(0x7f0000000380), 0x0, 0xfffffffffffffffe) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/242, &(0x7f0000000140)=0xf2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x24}}, 0x0) 21:32:54 executing program 1: add_key(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) 21:32:54 executing program 3: r0 = socket(0x9, 0x8, 0x10001) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x121402, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000006) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x8, 0x0, 0xffffffff, 0x0, 0x200, 0x0, 0x401, 0x0, 0x3553800000}) r4 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) rt_sigprocmask(0x2, &(0x7f0000000180)={0x7fffffff}, &(0x7f0000000300), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000c80)=ANY=[@ANYBLOB], 0x1}}, 0x20000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast1}}}, 0x84) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000540)) execve(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740), &(0x7f0000000800)=[&(0x7f0000000780)='/dev/ptmx\x00', &(0x7f00000007c0)='bridge0\x00']) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x1, 'syz0\x00', 0x4}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 'syz0\x00', &(0x7f0000000180)}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x84000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x4000000040490000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) tee(r5, r2, 0x645, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x8, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x101, 0x7ff, 0x7, 0xca3, 0xfff, 0x0, 0x3, 0x7, 0x7, 0x6, 0x100000001, 0x2, 0xffffffffffffff81, 0x3, 0x100000000000, 0x6, 0x100000000, 0x0, 0x10001, 0x0, 0x0, 0x3, 0x690, 0x0, 0x80000001, 0x5, @perf_config_ext={0x6, 0x9}, 0x8, 0x200, 0x8, 0x0, 0xff, 0x80000001, 0x7f}, r1, 0x10, 0xffffffffffffffff, 0x6) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000640)) 21:32:54 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = dup(r0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000140)) setsockopt$inet6_int(r2, 0x29, 0x20000000000038, &(0x7f00000003c0)=0x2, 0x3a3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x500000000000000, 0x10000, 0x400, 0x6, 0x15}) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r5, 0x0) ppoll(&(0x7f0000000100)=[{r3, 0x8200}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0xfffffffffffffef5) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000380)={@remote, @broadcast}, 0x8) [ 194.367298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 21:32:55 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0xfffffffffffffff8, 0x3, 0x40, 0x0, 0xdf87, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x1, 0x80, 0x0, 0x3ff, 0x5, 0xffffffff, 0x0, 0x6, 0x1, 0x4, 0x0, 0x3, 0x0, 0x3a53, 0x0, 0x1, 0x7, 0x8, 0xf6, 0x9, 0x1ff, 0x2, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x2300, 0x1000000000, 0x109, 0x0, 0x1, 0x8}, r1, 0xd, r0, 0x8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x7}, 0x7) sched_getscheduler(r1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 21:32:55 executing program 1: add_key(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) [ 194.558467] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.565011] bridge0: port 1(bridge_slave_0) entered disabled state 21:32:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="7bef50e4de2380504baf07b1c9eb940ff372665baf0b9ca4b4ae73e1723c7e992936a3697f318cf0f5b04ec491ab7b7029d7b703eb7b3e700a78a6bdaa95772207bb8e35ffec0eabcac62a89758d4400efda6b577729d30209a30418ec2d230ebbff9523dbcf22d93c7b13c155fa3bb9220033a5acc612f8e353dd6c61"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket(0x0, 0x80000, 0xcc24245) [ 194.689934] device bridge0 left promiscuous mode 21:32:55 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00'}) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240), &(0x7f0000000380), 0x0, 0xfffffffffffffffe) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/242, &(0x7f0000000140)=0xf2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x24}}, 0x0) 21:32:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="7bef50e4de2380504baf07b1c9eb940ff372665baf0b9ca4b4ae73e1723c7e992936a3697f318cf0f5b04ec491ab7b7029d7b703eb7b3e700a78a6bdaa95772207bb8e35ffec0eabcac62a89758d4400efda6b577729d30209a30418ec2d230ebbff9523dbcf22d93c7b13c155fa3bb9220033a5acc612f8e353dd6c61"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket(0x0, 0x80000, 0xcc24245) 21:32:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="7bef50e4de2380504baf07b1c9eb940ff372665baf0b9ca4b4ae73e1723c7e992936a3697f318cf0f5b04ec491ab7b7029d7b703eb7b3e700a78a6bdaa95772207bb8e35ffec0eabcac62a89758d4400efda6b577729d30209a30418ec2d230ebbff9523dbcf22d93c7b13c155fa3bb9220033a5acc612f8e353dd6c61"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket(0x0, 0x80000, 0xcc24245) 21:32:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="7bef50e4de2380504baf07b1c9eb940ff372665baf0b9ca4b4ae73e1723c7e992936a3697f318cf0f5b04ec491ab7b7029d7b703eb7b3e700a78a6bdaa95772207bb8e35ffec0eabcac62a89758d4400efda6b577729d30209a30418ec2d230ebbff9523dbcf22d93c7b13c155fa3bb9220033a5acc612f8e353dd6c61"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket(0x0, 0x80000, 0xcc24245) 21:32:56 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = dup(r0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000140)) setsockopt$inet6_int(r2, 0x29, 0x20000000000038, &(0x7f00000003c0)=0x2, 0x3a3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x500000000000000, 0x10000, 0x400, 0x6, 0x15}) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r5, 0x0) ppoll(&(0x7f0000000100)=[{r3, 0x8200}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0xfffffffffffffef5) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000380)={@remote, @broadcast}, 0x8) 21:32:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="7bef50e4de2380504baf07b1c9eb940ff372665baf0b9ca4b4ae73e1723c7e992936a3697f318cf0f5b04ec491ab7b7029d7b703eb7b3e700a78a6bdaa95772207bb8e35ffec0eabcac62a89758d4400efda6b577729d30209a30418ec2d230ebbff9523dbcf22d93c7b13c155fa3bb9220033a5acc612f8e353dd6c61"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket(0x0, 0x80000, 0xcc24245) 21:32:56 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00'}) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240), &(0x7f0000000380), 0x0, 0xfffffffffffffffe) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/242, &(0x7f0000000140)=0xf2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x24}}, 0x0) 21:32:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="7bef50e4de2380504baf07b1c9eb940ff372665baf0b9ca4b4ae73e1723c7e992936a3697f318cf0f5b04ec491ab7b7029d7b703eb7b3e700a78a6bdaa95772207bb8e35ffec0eabcac62a89758d4400efda6b577729d30209a30418ec2d230ebbff9523dbcf22d93c7b13c155fa3bb9220033a5acc612f8e353dd6c61"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket(0x0, 0x80000, 0xcc24245) 21:32:56 executing program 1: add_key(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) 21:32:56 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = dup(r0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000140)) setsockopt$inet6_int(r2, 0x29, 0x20000000000038, &(0x7f00000003c0)=0x2, 0x3a3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x500000000000000, 0x10000, 0x400, 0x6, 0x15}) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r5, 0x0) ppoll(&(0x7f0000000100)=[{r3, 0x8200}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0xfffffffffffffef5) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000380)={@remote, @broadcast}, 0x8) [ 195.457051] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.463618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.470355] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.476739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.485207] device bridge0 entered promiscuous mode 21:32:56 executing program 1: add_key(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"69726c61bd15000000001f0000000020", 0x1012}) 21:32:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="7bef50e4de2380504baf07b1c9eb940ff372665baf0b9ca4b4ae73e1723c7e992936a3697f318cf0f5b04ec491ab7b7029d7b703eb7b3e700a78a6bdaa95772207bb8e35ffec0eabcac62a89758d4400efda6b577729d30209a30418ec2d230ebbff9523dbcf22d93c7b13c155fa3bb9220033a5acc612f8e353dd6c61"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket(0x0, 0x80000, 0xcc24245) 21:32:56 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00'}) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240), &(0x7f0000000380), 0x0, 0xfffffffffffffffe) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/242, &(0x7f0000000140)=0xf2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x24}}, 0x0) 21:32:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000014c0)={&(0x7f0000000040), 0xc, &(0x7f00000008c0)={&(0x7f0000000100)=@ipv4_delrule={0x30, 0x21, 0x921, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}]}, 0x30}}, 0x4) 21:32:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="7bef50e4de2380504baf07b1c9eb940ff372665baf0b9ca4b4ae73e1723c7e992936a3697f318cf0f5b04ec491ab7b7029d7b703eb7b3e700a78a6bdaa95772207bb8e35ffec0eabcac62a89758d4400efda6b577729d30209a30418ec2d230ebbff9523dbcf22d93c7b13c155fa3bb9220033a5acc612f8e353dd6c61"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket(0x0, 0x80000, 0xcc24245) [ 195.929498] netlink: 'syz-executor4': attribute type 21 has an invalid length. 21:32:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000014c0)={&(0x7f0000000040), 0xc, &(0x7f00000008c0)={&(0x7f0000000100)=@ipv4_delrule={0x30, 0x21, 0x921, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}]}, 0x30}}, 0x4) [ 196.121622] netlink: 'syz-executor4': attribute type 21 has an invalid length. 21:32:56 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = dup(r0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000140)) setsockopt$inet6_int(r2, 0x29, 0x20000000000038, &(0x7f00000003c0)=0x2, 0x3a3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x500000000000000, 0x10000, 0x400, 0x6, 0x15}) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r5, 0x0) ppoll(&(0x7f0000000100)=[{r3, 0x8200}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0xfffffffffffffef5) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000380)={@remote, @broadcast}, 0x8) 21:32:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="7bef50e4de2380504baf07b1c9eb940ff372665baf0b9ca4b4ae73e1723c7e992936a3697f318cf0f5b04ec491ab7b7029d7b703eb7b3e700a78a6bdaa95772207bb8e35ffec0eabcac62a89758d4400efda6b577729d30209a30418ec2d230ebbff9523dbcf22d93c7b13c155fa3bb9220033a5acc612f8e353dd6c61"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) socket(0x0, 0x80000, 0xcc24245) 21:32:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x10007, 0x1000}, 0x18) 21:32:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000014c0)={&(0x7f0000000040), 0xc, &(0x7f00000008c0)={&(0x7f0000000100)=@ipv4_delrule={0x30, 0x21, 0x921, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}]}, 0x30}}, 0x4) 21:32:56 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00'}) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240), &(0x7f0000000380), 0x0, 0xfffffffffffffffe) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/242, &(0x7f0000000140)=0xf2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x24}}, 0x0) 21:32:56 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = dup(r0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000140)) setsockopt$inet6_int(r2, 0x29, 0x20000000000038, &(0x7f00000003c0)=0x2, 0x3a3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x500000000000000, 0x10000, 0x400, 0x6, 0x15}) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r5, 0x0) ppoll(&(0x7f0000000100)=[{r3, 0x8200}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0xfffffffffffffef5) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000380)={@remote, @broadcast}, 0x8) [ 196.468886] netlink: 'syz-executor4': attribute type 21 has an invalid length. 21:32:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x10007, 0x1000}, 0x18) 21:32:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000014c0)={&(0x7f0000000040), 0xc, &(0x7f00000008c0)={&(0x7f0000000100)=@ipv4_delrule={0x30, 0x21, 0x921, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}]}, 0x30}}, 0x4) 21:32:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000200)="07cea658379a0327d3747558f44febb0de37029e7ad92e37861422fa704c6f622ec045ec1decff49386b2e011082792a275c639cf4c78133cb5b421d496efdd7efcf270613", 0x45, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x45, &(0x7f0000000100)={0x77359400}) [ 196.662936] netlink: 'syz-executor4': attribute type 21 has an invalid length. 21:32:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x10007, 0x1000}, 0x18) 21:32:57 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x90800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73d581284ccfe2e4449ba3b5886c72d1abdd007b797a3138cda0fbb25e2683d278be8a54d162f0f2697fa39f50f472b73164a14a0a665bdae58075b84cb451dd8db3eacea529fc74d63dc1954acb1b30511b61495025100e6b350cc3e967ef4eb3da6facd22d3a1bf651a4e3e5b797ed688d5670e92dcaf3bd8686794046e16009c19da050e0324f12ffd2a2ac00901f533c46f46205288101d5af927b9b13a2cf5653514392ff6807e24408930d36276a2781e0be6629a1ea7fbd9382567dfb6fa4cda093035fdd166d01c9ec6585d8327ad2468e3e107803"], 0xd9) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x200) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x9f, "a92f13f21eddeac59087a66620bd3d1b32688a8fbec583b2c9d28a4979a5b2982b38144835717a4707ceb8c50251be2aeb046310797f43942617d16c78b7a7bca70f13f6061cfa040cb0b15cc2d8f7c3919dd978fe8a38d978e76a6e9de46994c2bb456538582c55b74e20472be05884b0a672a2c63309224e73fdfeeb50a90fa383f71ec9e8f5923e767f65f1f3e067f4d60e5cc529f63fc8acf09d17dbf0"}, &(0x7f00000002c0)=0xc3) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x400, 0x0) fdatasync(r2) sendfile(r3, r3, 0x0, 0xfffffffffffffffe) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000440)='/dev/snapshot\x00', 0x1) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) pipe2(&(0x7f0000000140), 0x80000) 21:32:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r0, 0x400454d0, 0x0) 21:32:57 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = dup(r0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000140)) setsockopt$inet6_int(r2, 0x29, 0x20000000000038, &(0x7f00000003c0)=0x2, 0x3a3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x500000000000000, 0x10000, 0x400, 0x6, 0x15}) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r5, 0x0) ppoll(&(0x7f0000000100)=[{r3, 0x8200}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0xfffffffffffffef5) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000380)={@remote, @broadcast}, 0x8) 21:32:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x10007, 0x1000}, 0x18) 21:32:57 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'team0\x00'}) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240), &(0x7f0000000380), 0x0, 0xfffffffffffffffe) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/242, &(0x7f0000000140)=0xf2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x700000000000000}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}]}, 0x24}}, 0x0) 21:32:57 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) shutdown(r0, 0x2) recvmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000000040), 0x80, &(0x7f0000001540)}}], 0x1, 0x0, &(0x7f0000006c00)) 21:32:57 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = dup(r0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000140)) setsockopt$inet6_int(r2, 0x29, 0x20000000000038, &(0x7f00000003c0)=0x2, 0x3a3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x500000000000000, 0x10000, 0x400, 0x6, 0x15}) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r5, 0x0) ppoll(&(0x7f0000000100)=[{r3, 0x8200}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0xfffffffffffffef5) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000380)={@remote, @broadcast}, 0x8) 21:32:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 21:32:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x51}}) 21:32:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff, 0x0, 0x0, 0x0, 0x10001}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000006c0), 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f0000000580)=0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000280)=0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x8000, 0x0, 0x0, 0x4, "ca7100"}, 0x0, 0x1, @offset, 0x4}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 21:32:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x50) 21:32:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={"66696c7465729c0300"}, &(0x7f0000000040)=0x24) 21:32:59 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x90800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73d581284ccfe2e4449ba3b5886c72d1abdd007b797a3138cda0fbb25e2683d278be8a54d162f0f2697fa39f50f472b73164a14a0a665bdae58075b84cb451dd8db3eacea529fc74d63dc1954acb1b30511b61495025100e6b350cc3e967ef4eb3da6facd22d3a1bf651a4e3e5b797ed688d5670e92dcaf3bd8686794046e16009c19da050e0324f12ffd2a2ac00901f533c46f46205288101d5af927b9b13a2cf5653514392ff6807e24408930d36276a2781e0be6629a1ea7fbd9382567dfb6fa4cda093035fdd166d01c9ec6585d8327ad2468e3e107803"], 0xd9) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x200) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x9f, "a92f13f21eddeac59087a66620bd3d1b32688a8fbec583b2c9d28a4979a5b2982b38144835717a4707ceb8c50251be2aeb046310797f43942617d16c78b7a7bca70f13f6061cfa040cb0b15cc2d8f7c3919dd978fe8a38d978e76a6e9de46994c2bb456538582c55b74e20472be05884b0a672a2c63309224e73fdfeeb50a90fa383f71ec9e8f5923e767f65f1f3e067f4d60e5cc529f63fc8acf09d17dbf0"}, &(0x7f00000002c0)=0xc3) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x400, 0x0) fdatasync(r2) sendfile(r3, r3, 0x0, 0xfffffffffffffffe) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000440)='/dev/snapshot\x00', 0x1) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) pipe2(&(0x7f0000000140), 0x80000) 21:32:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff, 0x0, 0x0, 0x0, 0x10001}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000006c0), 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f0000000580)=0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000280)=0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x8000, 0x0, 0x0, 0x4, "ca7100"}, 0x0, 0x1, @offset, 0x4}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 21:32:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f045, 0x0, [], @p_u8=&(0x7f0000000080)}}) 21:32:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x40, 0x8) 21:32:59 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0), &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000800)={0x9, 0x108, 0xfa00, {r4, 0x32, "87a68a", "0cef5ac11061150fd875ceafcc4e7cf6a39dc7c8fbc53c916d44637f3072979de9716125cb05b84a35bf0c63c14aac9600924d7fcdb54fe7c07f7a9ab1b2f1f60d9216afbd2b8448c4da9790439dd95e160ff1322480c90e2a17e075869077a1e88f6efac836c84f575164febf5eed183ecb47a7779ce2f8165e7e7fffa6f99faeecbdce5b81f281b6c3e16f824138f195008111a9e2d3804aa80fe74ce7d2ad97c7c944ed7c6b4153c750108b5a13acb9d9542a39b8721dbc31134bdf2be1fdea5464ed44074ffe905fb917d20c291658175579648c2fec2e220872c807d2b5aff56965f03a9e45fcbafca79a024388d853db546e61fa537d8b62606eb407b1"}}, 0x110) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x9, 0x7, 0x6}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r5, &(0x7f0000001000), 0xd88) write$FUSE_INIT(r5, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0x50) read(r3, &(0x7f0000000400)=""/18, 0x12) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000140)) 21:32:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000004d00)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003940)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)={{}, "499fef7d96876d4666db13d89461d3b5b91bd867bf5bf778519319c1cc4b6a2eba68892f37e4904e90e0f6360450ae9d7bf1a60809b00c124f4cdfeab123c5e51176636f753ed34bcf275c82fb653351"}, 0x70) recvmmsg(r2, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1}}], 0x1, 0x0, 0x0) [ 199.059702] syz-executor1 (8983) used greatest stack depth: 13200 bytes left 21:32:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff, 0x0, 0x0, 0x0, 0x10001}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000006c0), 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f0000000580)=0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000280)=0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x8000, 0x0, 0x0, 0x4, "ca7100"}, 0x0, 0x1, @offset, 0x4}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 21:32:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@multicast1, @dev, @rand_addr}, 0xc) close(r0) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r0, r1, 0x0) 21:32:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x40, 0x8) 21:32:59 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0), &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000800)={0x9, 0x108, 0xfa00, {r4, 0x32, "87a68a", "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"}}, 0x110) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x9, 0x7, 0x6}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r5, &(0x7f0000001000), 0xd88) write$FUSE_INIT(r5, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0x50) read(r3, &(0x7f0000000400)=""/18, 0x12) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000140)) 21:32:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x40, 0x8) 21:33:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 21:33:00 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x90800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73d581284ccfe2e4449ba3b5886c72d1abdd007b797a3138cda0fbb25e2683d278be8a54d162f0f2697fa39f50f472b73164a14a0a665bdae58075b84cb451dd8db3eacea529fc74d63dc1954acb1b30511b61495025100e6b350cc3e967ef4eb3da6facd22d3a1bf651a4e3e5b797ed688d5670e92dcaf3bd8686794046e16009c19da050e0324f12ffd2a2ac00901f533c46f46205288101d5af927b9b13a2cf5653514392ff6807e24408930d36276a2781e0be6629a1ea7fbd9382567dfb6fa4cda093035fdd166d01c9ec6585d8327ad2468e3e107803"], 0xd9) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x200) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x9f, "a92f13f21eddeac59087a66620bd3d1b32688a8fbec583b2c9d28a4979a5b2982b38144835717a4707ceb8c50251be2aeb046310797f43942617d16c78b7a7bca70f13f6061cfa040cb0b15cc2d8f7c3919dd978fe8a38d978e76a6e9de46994c2bb456538582c55b74e20472be05884b0a672a2c63309224e73fdfeeb50a90fa383f71ec9e8f5923e767f65f1f3e067f4d60e5cc529f63fc8acf09d17dbf0"}, &(0x7f00000002c0)=0xc3) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x400, 0x0) fdatasync(r2) sendfile(r3, r3, 0x0, 0xfffffffffffffffe) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000440)='/dev/snapshot\x00', 0x1) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) pipe2(&(0x7f0000000140), 0x80000) 21:33:00 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0), &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000800)={0x9, 0x108, 0xfa00, {r4, 0x32, "87a68a", "0cef5ac11061150fd875ceafcc4e7cf6a39dc7c8fbc53c916d44637f3072979de9716125cb05b84a35bf0c63c14aac9600924d7fcdb54fe7c07f7a9ab1b2f1f60d9216afbd2b8448c4da9790439dd95e160ff1322480c90e2a17e075869077a1e88f6efac836c84f575164febf5eed183ecb47a7779ce2f8165e7e7fffa6f99faeecbdce5b81f281b6c3e16f824138f195008111a9e2d3804aa80fe74ce7d2ad97c7c944ed7c6b4153c750108b5a13acb9d9542a39b8721dbc31134bdf2be1fdea5464ed44074ffe905fb917d20c291658175579648c2fec2e220872c807d2b5aff56965f03a9e45fcbafca79a024388d853db546e61fa537d8b62606eb407b1"}}, 0x110) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x9, 0x7, 0x6}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r5, &(0x7f0000001000), 0xd88) write$FUSE_INIT(r5, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0x50) read(r3, &(0x7f0000000400)=""/18, 0x12) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000140)) 21:33:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 21:33:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x40, 0x8) 21:33:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff, 0x0, 0x0, 0x0, 0x10001}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000006c0), 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f0000000580)=0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000280)=0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x8000, 0x0, 0x0, 0x4, "ca7100"}, 0x0, 0x1, @offset, 0x4}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) 21:33:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff, 0x0, 0x0, 0x0, 0x10001}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000006c0), 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f0000000580)=0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000280)=0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x8000, 0x0, 0x0, 0x4, "ca7100"}, 0x0, 0x1, @offset, 0x4}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 21:33:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 21:33:00 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0), &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000800)={0x9, 0x108, 0xfa00, {r4, 0x32, "87a68a", "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"}}, 0x110) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x9, 0x7, 0x6}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r5, &(0x7f0000001000), 0xd88) write$FUSE_INIT(r5, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0x50) read(r3, &(0x7f0000000400)=""/18, 0x12) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000140)) 21:33:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 21:33:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 21:33:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) [ 201.214139] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 201.214139] program syz-executor5 not setting count and/or reply_len properly 21:33:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) [ 201.440923] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 201.440923] program syz-executor5 not setting count and/or reply_len properly 21:33:02 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x90800, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73d581284ccfe2e4449ba3b5886c72d1abdd007b797a3138cda0fbb25e2683d278be8a54d162f0f2697fa39f50f472b73164a14a0a665bdae58075b84cb451dd8db3eacea529fc74d63dc1954acb1b30511b61495025100e6b350cc3e967ef4eb3da6facd22d3a1bf651a4e3e5b797ed688d5670e92dcaf3bd8686794046e16009c19da050e0324f12ffd2a2ac00901f533c46f46205288101d5af927b9b13a2cf5653514392ff6807e24408930d36276a2781e0be6629a1ea7fbd9382567dfb6fa4cda093035fdd166d01c9ec6585d8327ad2468e3e107803"], 0xd9) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x200) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x9f, "a92f13f21eddeac59087a66620bd3d1b32688a8fbec583b2c9d28a4979a5b2982b38144835717a4707ceb8c50251be2aeb046310797f43942617d16c78b7a7bca70f13f6061cfa040cb0b15cc2d8f7c3919dd978fe8a38d978e76a6e9de46994c2bb456538582c55b74e20472be05884b0a672a2c63309224e73fdfeeb50a90fa383f71ec9e8f5923e767f65f1f3e067f4d60e5cc529f63fc8acf09d17dbf0"}, &(0x7f00000002c0)=0xc3) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x400, 0x0) fdatasync(r2) sendfile(r3, r3, 0x0, 0xfffffffffffffffe) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000440)='/dev/snapshot\x00', 0x1) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) pipe2(&(0x7f0000000140), 0x80000) 21:33:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xbbf1ffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 21:33:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff, 0x0, 0x0, 0x0, 0x10001}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000006c0), 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f0000000580)=0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000280)=0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x8000, 0x0, 0x0, 0x4, "ca7100"}, 0x0, 0x1, @offset, 0x4}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 21:33:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000040)=',-', 0x2, 0x0) 21:33:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 21:33:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x5) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff, 0x0, 0x0, 0x0, 0x10001}) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000006c0), 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f0000000580)=0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000280)=0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x8000, 0x0, 0x0, 0x4, "ca7100"}, 0x0, 0x1, @offset, 0x4}) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) [ 201.655825] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 201.655825] program syz-executor5 not setting count and/or reply_len properly 21:33:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 21:33:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') [ 201.820462] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 201.820462] program syz-executor4 not setting count and/or reply_len properly 21:33:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) [ 201.961565] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 201.961565] program syz-executor5 not setting count and/or reply_len properly 21:33:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') 21:33:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 21:33:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) [ 202.264514] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 202.264514] program syz-executor4 not setting count and/or reply_len properly [ 202.384676] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 202.384676] program syz-executor5 not setting count and/or reply_len properly 21:33:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') 21:33:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) io_setup(0x8, &(0x7f0000000100)) 21:33:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 21:33:03 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, 0x8) 21:33:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl(r0, 0x5381, &(0x7f0000000000)) 21:33:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}) 21:33:03 executing program 1: sync_file_range(0xffffffffffffffff, 0x0, 0xffffffff80000001, 0x0) 21:33:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') [ 202.917108] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 202.917108] program syz-executor4 not setting count and/or reply_len properly 21:33:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xfffffffffffffbc2, 0x12) 21:33:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/134, 0x86}], 0x2, &(0x7f0000001640)=""/224, 0xe0}}], 0x1, 0x0, &(0x7f0000006380)={0x77359400}) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000100)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x6fdaec, 0x22, 0x0) 21:33:03 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 21:33:03 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x402002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000300)='syz1\x00', 0x1ff) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xd4ed, 0x2) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4000000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\b\x00', 0x101}) 21:33:03 executing program 5: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0x0, 0x2}) 21:33:03 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 203.162572] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:33:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/52, 0x34}], 0x1) [ 203.211354] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 21:33:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f905, 0xffffffff00000006, [], @p_u32=&(0x7f0000000100)=0xe7ffffffffffffff}}) 21:33:03 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x0, 0x0) 21:33:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x7d, 0x0) fcntl$setstatus(r1, 0x4, 0x43fff) 21:33:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000540)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) recvmsg(r1, &(0x7f00000006c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)=""/43, 0x2b}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x2, &(0x7f00000005c0)=""/212, 0xd4}, 0x0) recvmmsg(r1, &(0x7f0000009240)=[{{&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000002680)=""/4096, 0x1000}], 0x1, &(0x7f0000004e40)=""/4096, 0xfffffffffffffdf3}}], 0x1, 0x0, &(0x7f0000009340)={0x77359400}) 21:33:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)={0x0, 0x0, 0x2, [0x0, 0x0]}, &(0x7f0000000540)=0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYBLOB="750000003b89ad468148b03c7b50db01d4e4e84e7ba8aa7d2ac201ac76147e664ff044b862d90d85b9ceae65dc6703f6e064b8ac5832c0c632b22177a59b2790b3ec7199c62ce57fd81c4acc576a8956b90d03fab48342fdd0119acf364b3c6a9d02bf1367de874978aa5b31351a73f0b8103763e73717b02cdb2e6c17e8d28de70000202ab700f0bb89261d4f5bc9b074bb0d9ba9338b5c99c967728d4f14f23d7340780cba4eaa2aa2f5ce867e11a830b9141ffa848cc12ed80689e281750fbdf42b3fdcd447798b518c92e4d3aa93e2e641ef934b80a770e55fb38f170a0605625d8946c20888769143a4078a75fed477"], &(0x7f00000005c0)=0x1) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5fbec20ee1bb88b5d78d3b3b2097abf9d2ce2928eabaa4cb67103fe8bec1d06ce85dc73647c0e297c95645e3c860e33fa8b763b1bc890afe28b8956052f9f55f406839396a91d0e0f8b724718318ae9bb67f94ebe9db28efe8b29a13413c5330f68708fa0270e625601affe7adc2c7c15c91d6323994f6f398c98cd378fc7608ef68cfd9f0cf3e8c4d3d49b3e39bc63c20adbaaee03f75bbea179d234c6c792c7e7e423d3dd546434c952c65c63280305bd1974e3d6cb56a07d31aa788674605d7dbe6e63f87c2ada92d590654de830be93614377302bf2da43608f9de1f1e8c937f45520dc38af6fe52380ec557229f730d9a942f60689f6421b9af0646458c1dd1a5f50a1977019b87afe18fbacde800feb51bb0f74c0ca281d9b5c0c3744d85c33fd411e42b98f4f109040705f388ac5012923a204b2ba118b1a98fd93089923e189fd8cff13420147fc2d230929fcfaf243d40fb60798c516afebf913c77ffeea45944ad70d6d63991ecd4ad7a8448a13ab8b7a1e90d513c962d75f45bea021b9b226cde227c4bd0027c5912817b056643148cc9f149c0ace24c8a56a464585e6fef611f979c2def989cca04b6a41b708e61a5c6939bc000c87c957f0e92a22b79c1d0c27e5979efc3068ea2c0dbc5f25edb89deb0d95d15bec33ade1ef940631a9b46505c78219411c8310b8a55016ac52782b35252a29f40aaf14587a530c7ad8101011747b63e206237bba958739d5f20312ed4b8ecf7a17de711b4243cc2f261b5992baa6e84644ef5db4f53e38e382afbcb52dc0c36341e151b4f5bb17ff4553c6ff2cc6200c7135dbbf6f30271623b82253e9b2b9266e1ff58ace24e91be05e8c9b13806c78c9b965b8b1f3629079f03e968d7e7061240aeb50a52e21fd78279aa49a253a7106e8e6934049175cd47ab77dc5b34e13055664e61d1e33e9fadb66daae9f0e52e656538f25ad3ed3a49ca89ff705eb7f2e9c91d35ad3b246a90e29bec03a6bff8664f5d406b34885da356d7c6072306b34c0304bbb04495dc4faab86b0e16a6c9a25ef10a4fa6fb120adacc1c369fbeb75e34ba3808c343a7f30cc8f69ee7cef516dd8185e376d815eaedc66b2f1ac0d5a8c97db181246a839ea803cc8de6460e065c7a1da", 0x35f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x7, 0x6, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)={r2, 0x2}, 0x8) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) 21:33:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, 0x0) clock_gettime(0x6, &(0x7f0000000300)) 21:33:04 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) read$FUSE(r0, &(0x7f0000000b40), 0x1000) 21:33:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x28, 0xf01, 0x0, 0x0, {0xe}}, 0x1022e}}, 0x0) [ 204.093648] device lo entered promiscuous mode [ 204.122831] device lo left promiscuous mode 21:33:04 executing program 4: r0 = socket(0x11, 0x2, 0x9) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x402002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000300)='syz1\x00', 0x1ff) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xd4ed, 0x2) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4000000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\b\x00', 0x101}) 21:33:04 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x0, 0x0) 21:33:04 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x81e0000}, 0x200000}) 21:33:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x7d, 0x0) fcntl$setstatus(r1, 0x4, 0x43fff) 21:33:04 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x14, 0x4, 0x4004) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x1013ff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x8000000000005, 0x2000200001ffd) setsockopt$inet6_dccp_int(r3, 0x21, 0x0, &(0x7f0000000300)=0x67, 0x4) select(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x10000}, 0x0, 0x0) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r5 = dup2(r4, r4) readv(r5, &(0x7f0000000280)=[{&(0x7f0000000040)=""/173, 0xad}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42c7ca4f"}, 0x0, 0x0, @fd, 0x4}) r6 = fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f00000005c0), 0x4) kcmp(0x0, r6, 0x0, r2, r1) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000002c0)=0xffffffffffffff56) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='fuseblk\x00', 0x1000030, &(0x7f0000000180)=ANY=[]) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x10001, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) getgroups(0x1, &(0x7f0000000180)=[0x0]) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000ac0)={@multicast2, @rand_addr}, &(0x7f0000000a80)=0xfffffffffffffeb4) 21:33:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)={0x0, 0x0, 0x2, [0x0, 0x0]}, &(0x7f0000000540)=0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYBLOB="750000003b89ad468148b03c7b50db01d4e4e84e7ba8aa7d2ac201ac76147e664ff044b862d90d85b9ceae65dc6703f6e064b8ac5832c0c632b22177a59b2790b3ec7199c62ce57fd81c4acc576a8956b90d03fab48342fdd0119acf364b3c6a9d02bf1367de874978aa5b31351a73f0b8103763e73717b02cdb2e6c17e8d28de70000202ab700f0bb89261d4f5bc9b074bb0d9ba9338b5c99c967728d4f14f23d7340780cba4eaa2aa2f5ce867e11a830b9141ffa848cc12ed80689e281750fbdf42b3fdcd447798b518c92e4d3aa93e2e641ef934b80a770e55fb38f170a0605625d8946c20888769143a4078a75fed477"], &(0x7f00000005c0)=0x1) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5fbec20ee1bb88b5d78d3b3b2097abf9d2ce2928eabaa4cb67103fe8bec1d06ce85dc73647c0e297c95645e3c860e33fa8b763b1bc890afe28b8956052f9f55f406839396a91d0e0f8b724718318ae9bb67f94ebe9db28efe8b29a13413c5330f68708fa0270e625601affe7adc2c7c15c91d6323994f6f398c98cd378fc7608ef68cfd9f0cf3e8c4d3d49b3e39bc63c20adbaaee03f75bbea179d234c6c792c7e7e423d3dd546434c952c65c63280305bd1974e3d6cb56a07d31aa788674605d7dbe6e63f87c2ada92d590654de830be93614377302bf2da43608f9de1f1e8c937f45520dc38af6fe52380ec557229f730d9a942f60689f6421b9af0646458c1dd1a5f50a1977019b87afe18fbacde800feb51bb0f74c0ca281d9b5c0c3744d85c33fd411e42b98f4f109040705f388ac5012923a204b2ba118b1a98fd93089923e189fd8cff13420147fc2d230929fcfaf243d40fb60798c516afebf913c77ffeea45944ad70d6d63991ecd4ad7a8448a13ab8b7a1e90d513c962d75f45bea021b9b226cde227c4bd0027c5912817b056643148cc9f149c0ace24c8a56a464585e6fef611f979c2def989cca04b6a41b708e61a5c6939bc000c87c957f0e92a22b79c1d0c27e5979efc3068ea2c0dbc5f25edb89deb0d95d15bec33ade1ef940631a9b46505c78219411c8310b8a55016ac52782b35252a29f40aaf14587a530c7ad8101011747b63e206237bba958739d5f20312ed4b8ecf7a17de711b4243cc2f261b5992baa6e84644ef5db4f53e38e382afbcb52dc0c36341e151b4f5bb17ff4553c6ff2cc6200c7135dbbf6f30271623b82253e9b2b9266e1ff58ace24e91be05e8c9b13806c78c9b965b8b1f3629079f03e968d7e7061240aeb50a52e21fd78279aa49a253a7106e8e6934049175cd47ab77dc5b34e13055664e61d1e33e9fadb66daae9f0e52e656538f25ad3ed3a49ca89ff705eb7f2e9c91d35ad3b246a90e29bec03a6bff8664f5d406b34885da356d7c6072306b34c0304bbb04495dc4faab86b0e16a6c9a25ef10a4fa6fb120adacc1c369fbeb75e34ba3808c343a7f30cc8f69ee7cef516dd8185e376d815eaedc66b2f1ac0d5a8c97db181246a839ea803cc8de6460e065c7a1da", 0x35f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x7, 0x6, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)={r2, 0x2}, 0x8) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) [ 204.268427] device lo entered promiscuous mode [ 204.423496] device lo left promiscuous mode [ 204.440178] ================================================================== [ 204.447756] BUG: KASAN: global-out-of-bounds in tpg_print_str_4+0xbc9/0xd70 [ 204.454863] Read of size 1 at addr ffffffff88632c50 by task vivid-000-vid-c/9295 [ 204.462390] [ 204.464075] CPU: 0 PID: 9295 Comm: vivid-000-vid-c Not tainted 4.20.0-rc3+ #249 [ 204.471535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.480889] Call Trace: [ 204.483490] dump_stack+0x244/0x39d [ 204.487134] ? dump_stack_print_info.cold.1+0x20/0x20 [ 204.492358] ? printk+0xa7/0xcf [ 204.495659] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 204.500433] ? enable_ptr_key_workfn+0x30/0x30 [ 204.505073] print_address_description.cold.7+0x58/0x1ff [ 204.510552] kasan_report.cold.8+0x242/0x309 [ 204.514972] ? tpg_print_str_4+0xbc9/0xd70 [ 204.519237] __asan_report_load1_noabort+0x14/0x20 [ 204.524186] tpg_print_str_4+0xbc9/0xd70 [ 204.528263] ? vscnprintf+0x70/0x80 [ 204.531916] tpg_gen_text+0x4ba/0x540 [ 204.535751] vivid_fillbuff+0x3ff7/0x68e0 [ 204.539948] ? __mutex_lock+0x85e/0x16f0 [ 204.544019] ? vivid_thread_vid_cap+0x361/0x2650 [ 204.548806] ? mutex_trylock+0x2b0/0x2b0 [ 204.552898] ? vivid_grab_controls+0x380/0x380 [ 204.557496] ? find_held_lock+0x36/0x1c0 [ 204.561586] ? find_held_lock+0x36/0x1c0 [ 204.565688] ? lock_downgrade+0x900/0x900 [ 204.569868] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 204.574811] ? __refrigerator+0x420/0x420 [ 204.578980] vivid_thread_vid_cap+0xbc1/0x2650 [ 204.583574] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 204.588343] ? zap_class+0x640/0x640 [ 204.592075] ? zap_class+0x640/0x640 [ 204.595815] ? find_held_lock+0x36/0x1c0 [ 204.599907] ? vivid_fillbuff+0x68e0/0x68e0 [ 204.604244] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 204.609360] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 204.614479] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 204.619072] ? trace_hardirqs_on+0xbd/0x310 [ 204.623414] ? kasan_check_read+0x11/0x20 [ 204.627583] ? __kthread_parkme+0xce/0x1a0 [ 204.631829] ? trace_hardirqs_off_caller+0x310/0x310 [ 204.636941] ? trace_hardirqs_off_caller+0x310/0x310 [ 204.642065] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 204.647178] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.652724] ? __kthread_parkme+0xfb/0x1a0 [ 204.656973] ? vivid_fillbuff+0x68e0/0x68e0 [ 204.661302] kthread+0x35a/0x440 [ 204.664680] ? kthread_stop+0x900/0x900 [ 204.668663] ret_from_fork+0x3a/0x50 [ 204.672408] 21:33:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)={0x0, 0x0, 0x2, [0x0, 0x0]}, &(0x7f0000000540)=0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYBLOB="750000003b89ad468148b03c7b50db01d4e4e84e7ba8aa7d2ac201ac76147e664ff044b862d90d85b9ceae65dc6703f6e064b8ac5832c0c632b22177a59b2790b3ec7199c62ce57fd81c4acc576a8956b90d03fab48342fdd0119acf364b3c6a9d02bf1367de874978aa5b31351a73f0b8103763e73717b02cdb2e6c17e8d28de70000202ab700f0bb89261d4f5bc9b074bb0d9ba9338b5c99c967728d4f14f23d7340780cba4eaa2aa2f5ce867e11a830b9141ffa848cc12ed80689e281750fbdf42b3fdcd447798b518c92e4d3aa93e2e641ef934b80a770e55fb38f170a0605625d8946c20888769143a4078a75fed477"], &(0x7f00000005c0)=0x1) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="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", 0x35f}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x7, 0x6, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)={r2, 0x2}, 0x8) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) 21:33:05 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x0, 0x0) [ 204.674061] The buggy address belongs to the variable: [ 204.679356] font_vga_8x16+0x50/0x60 [ 204.683060] [ 204.683072] Memory state around the buggy address: [ 204.683101] ffffffff88632b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.683113] ffffffff88632b80: 00 00 00 00 fa fa fa fa 00 fa fa fa fa fa fa fa [ 204.683124] >ffffffff88632c00: 00 00 00 00 00 fa fa fa fa fa fa fa 00 00 00 00 [ 204.683130] ^ 21:33:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000000080)=""/40, &(0x7f0000000000)=0x9b422ad26a058118) [ 204.683140] ffffffff88632c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.683152] ffffffff88632d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.683156] ================================================================== [ 204.683161] Disabling lock debugging due to kernel taint 21:33:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x7d, 0x0) fcntl$setstatus(r1, 0x4, 0x43fff) 21:33:05 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x0, 0x0) 21:33:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000000080)=""/40, &(0x7f0000000000)=0x9b422ad26a058118) [ 205.086924] Kernel panic - not syncing: panic_on_warn set ... [ 205.093106] CPU: 0 PID: 9295 Comm: vivid-000-vid-c Tainted: G B 4.20.0-rc3+ #249 [ 205.101949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.111325] Call Trace: [ 205.113950] dump_stack+0x244/0x39d [ 205.117590] ? dump_stack_print_info.cold.1+0x20/0x20 [ 205.122807] panic+0x2ad/0x55c [ 205.126004] ? add_taint.cold.5+0x16/0x16 [ 205.130191] ? preempt_schedule+0x4d/0x60 [ 205.134392] ? ___preempt_schedule+0x16/0x18 [ 205.138806] ? trace_hardirqs_on+0xb4/0x310 [ 205.143138] kasan_end_report+0x47/0x4f [ 205.147120] kasan_report.cold.8+0x76/0x309 [ 205.151456] ? tpg_print_str_4+0xbc9/0xd70 [ 205.155695] __asan_report_load1_noabort+0x14/0x20 [ 205.160635] tpg_print_str_4+0xbc9/0xd70 [ 205.164728] ? vscnprintf+0x70/0x80 [ 205.168363] tpg_gen_text+0x4ba/0x540 [ 205.172172] vivid_fillbuff+0x3ff7/0x68e0 [ 205.176338] ? __mutex_lock+0x85e/0x16f0 [ 205.180404] ? vivid_thread_vid_cap+0x361/0x2650 [ 205.185177] ? mutex_trylock+0x2b0/0x2b0 [ 205.189254] ? vivid_grab_controls+0x380/0x380 [ 205.193880] ? find_held_lock+0x36/0x1c0 [ 205.198010] ? find_held_lock+0x36/0x1c0 [ 205.202086] ? lock_downgrade+0x900/0x900 [ 205.206256] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 205.211186] ? __refrigerator+0x420/0x420 [ 205.215335] vivid_thread_vid_cap+0xbc1/0x2650 [ 205.219932] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 205.224915] ? zap_class+0x640/0x640 [ 205.228644] ? zap_class+0x640/0x640 [ 205.232371] ? find_held_lock+0x36/0x1c0 [ 205.236490] ? vivid_fillbuff+0x68e0/0x68e0 [ 205.240839] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 205.245957] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 205.251074] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 205.255662] ? trace_hardirqs_on+0xbd/0x310 [ 205.259982] ? kasan_check_read+0x11/0x20 [ 205.264143] ? __kthread_parkme+0xce/0x1a0 [ 205.268381] ? trace_hardirqs_off_caller+0x310/0x310 [ 205.273486] ? trace_hardirqs_off_caller+0x310/0x310 [ 205.278603] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 205.283747] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.289315] ? __kthread_parkme+0xfb/0x1a0 [ 205.293565] ? vivid_fillbuff+0x68e0/0x68e0 [ 205.297882] kthread+0x35a/0x440 [ 205.301250] ? kthread_stop+0x900/0x900 [ 205.305235] ret_from_fork+0x3a/0x50 [ 205.309954] Kernel Offset: disabled [ 205.313578] Rebooting in 86400 seconds..