[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 57.828736] audit: type=1800 audit(1540772669.873:25): pid=6096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 57.847871] audit: type=1800 audit(1540772669.873:26): pid=6096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 57.867496] audit: type=1800 audit(1540772669.903:27): pid=6096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2018/10/29 00:24:47 fuzzer started 2018/10/29 00:24:52 dialing manager at 10.128.0.26:34337 2018/10/29 00:24:52 syscalls: 1 2018/10/29 00:24:52 code coverage: enabled 2018/10/29 00:24:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/29 00:24:52 setuid sandbox: enabled 2018/10/29 00:24:52 namespace sandbox: enabled 2018/10/29 00:24:52 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/29 00:24:52 fault injection: enabled 2018/10/29 00:24:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/29 00:24:52 net packed injection: enabled 2018/10/29 00:24:52 net device setup: enabled 00:27:17 executing program 0: syzkaller login: [ 226.726372] IPVS: ftp: loaded support on port[0] = 21 [ 229.161695] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.168308] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.177173] device bridge_slave_0 entered promiscuous mode [ 229.339806] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.346433] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.355049] device bridge_slave_1 entered promiscuous mode [ 229.495657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.634830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 00:27:22 executing program 1: [ 230.074415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.286551] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.502325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.509357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.796344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.803552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.904986] IPVS: ftp: loaded support on port[0] = 21 [ 231.381218] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.389415] team0: Port device team_slave_0 added [ 231.586908] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.595056] team0: Port device team_slave_1 added [ 231.770877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.778110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.787142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.076920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.084150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.093231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.290249] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.298027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.307166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.613772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.621414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.630529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.643493] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.649968] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.659237] device bridge_slave_0 entered promiscuous mode [ 234.908342] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.914957] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.923461] device bridge_slave_1 entered promiscuous mode [ 235.165718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.358527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 00:27:27 executing program 2: [ 235.726810] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.733415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.740328] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.746910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.755691] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.060634] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.391808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.679282] IPVS: ftp: loaded support on port[0] = 21 [ 236.686753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.695405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.732173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.036264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.043401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.702942] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.710974] team0: Port device team_slave_0 added [ 237.961786] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.969930] team0: Port device team_slave_1 added [ 238.286740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.294004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.302924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.600930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.608464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.617586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.986691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.994510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.003604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.264456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.272364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.281252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.839802] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.846475] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.855079] device bridge_slave_0 entered promiscuous mode [ 242.136916] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.143515] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.152255] device bridge_slave_1 entered promiscuous mode [ 242.503396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.716035] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.722620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.729530] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.736134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.745045] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.784648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.342268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.607015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.902227] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.230055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.238145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.502301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.509326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 00:27:36 executing program 3: [ 245.433461] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.441438] team0: Port device team_slave_0 added [ 245.824221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.832453] team0: Port device team_slave_1 added [ 245.968069] IPVS: ftp: loaded support on port[0] = 21 [ 246.207760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.215070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.224151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.639027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.646283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.655397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.044223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.051809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.060905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.404321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.412069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.421050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.721536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.136599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.240473] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.247010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.255209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.449673] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.456253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.463296] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.469758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.478519] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.751143] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.757757] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.766498] device bridge_slave_0 entered promiscuous mode [ 252.014393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.184363] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.190999] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.199592] device bridge_slave_1 entered promiscuous mode [ 252.546509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.713330] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.896452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.973728] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.381010] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.697626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.704896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.016305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.023549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 00:27:47 executing program 4: [ 256.256450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.264620] team0: Port device team_slave_0 added [ 256.672420] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.680434] team0: Port device team_slave_1 added [ 257.087550] IPVS: ftp: loaded support on port[0] = 21 [ 257.242035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.249257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.258220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.627589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.634989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.644036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.732116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.061571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.069432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.078664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.498733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.508236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.517548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.329265] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 260.941459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 260.948157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.956443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 00:27:54 executing program 0: 00:27:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40100, 0x4) write$input_event(r1, &(0x7f0000000040)={{0x77359400}, 0x1f, 0x0, 0xffffffff}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000009f80)=@delpolicy={0x5c, 0x14, 0x231, 0x0, 0x0, {{@in6=@loopback, @in=@loopback}}, [@policy_type={0xc}]}, 0x5c}, 0x8}, 0x0) [ 262.629365] 8021q: adding VLAN 0 to HW filter on device team0 00:27:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x0, 0x52, 0x7, 0x101}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x1000000, 0x2, 0x4}}, 0x20) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x3592bdb0, 0x3f, 0x23b0, 0x5, 0x100000001, 0x38, 0x401, 0x7, 0x81, 0x20, 0xffffffffffffffff, 0xffffffffffff5b9c}, {0x1f, 0xfe2, 0x2, 0x1, 0x200, 0x1f, 0x100000000, 0xfffffffffffff000, 0x3, 0x6, 0xfac, 0x8, 0x5}, {0x3, 0x9, 0x6, 0xc2, 0x0, 0x7ff, 0x6, 0x9, 0x100000001, 0x7, 0x4, 0x1, 0x80000001}], 0x27c}) [ 263.325677] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.332258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.339195] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.345797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.354628] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.412954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:27:55 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200000) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000000)}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1, &(0x7f0000001780)}, 0x0) 00:27:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200000) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000000)}, 0x8000) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1, &(0x7f0000001780)}, 0x0) 00:27:56 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000308000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)={0x8, 0x6, 0x1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000c0}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}}, 0x4000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x1, 0x2, 0x1f}}, 0x28) [ 264.736066] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.742657] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.751116] device bridge_slave_0 entered promiscuous mode [ 265.170559] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.177204] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.185837] device bridge_slave_1 entered promiscuous mode 00:27:57 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f0000308000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)={0x8, 0x6, 0x1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000c0}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}}, 0x4000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x1, 0x2, 0x1f}}, 0x28) [ 265.651562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 00:27:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) r4 = geteuid() setresuid(r2, r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0, 0xe}], 0x1, &(0x7f0000000200)={0x77359400}, 0x0, 0x0) [ 266.104249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.124516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.536366] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.877803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.885908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.198263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.205451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.413945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.077841] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.086182] team0: Port device team_slave_0 added [ 269.297960] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.306255] team0: Port device team_slave_1 added [ 269.619781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.626945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.635770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.754729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.835116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.842354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.851025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.105766] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.113410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.122371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.421418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.429165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.438076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.917434] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.924070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.931857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 00:28:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x60000) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) [ 271.997734] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.390805] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.397376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.404406] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.410875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.419425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.426197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.473569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.277578] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 277.018756] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 277.025689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.033588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 00:28:09 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) [ 277.846319] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.857009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.399651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 00:28:13 executing program 3: unshare(0x24020400) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000540), 0x8) [ 281.872842] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 281.879099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.886981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.184866] 8021q: adding VLAN 0 to HW filter on device team0 00:28:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)="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") setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x400000) 00:28:16 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20003, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x3, 0x0, 0x80000001, 0x5, 0x1, 0x101}}, 0xa) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{0x8, 0x3}, {0xb, 0x7b}, {0x4, 0x4}, {0x8, 0x9c6}], 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0x5, 0x4) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x200000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x8, 0xd9f5, 0x31}, 0x2c) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x800, 0x400) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0), 0x10) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000200)={0x9, 0xe3d}) epoll_create(0x80000001) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000002c0)=@ll={0x11, 0x10, r3, 0x1, 0xffff, 0x6, @dev={[], 0x21}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="198bf568f484ee67b2853d84f579c8975a24635094e0ed9879ee6c25a9a54fffc0febc301595575d318376535a8c7af7a6f85ba39950ec5a3f3d3d2b9f02aa8ad1c3d09f1a8df92269f2a61595751326099cbb5c460a436f254c943d5f3c56360265bd9c65e9e3bfe5ae7ae4da34c7784ad885ddeb310bc12f4a2e9b08aae6f0754bb46825c7cc0a7744718cadc341cfd568b117b5ab98c848ffcc673f2f123a0c3373f0f42a76df466c3d3f9b48c45df0344afef8b1482fd6d186", 0xbb}], 0x1, &(0x7f0000000440)=[{0x90, 0x118, 0x9, "c333b927942b12bc1469fbffc1ce95b5b6623f8dfa863ed756f3d6d4355136e24feacb2b42fd73fa6ceaf93ad55630e01e25a4683800b5b64ef8cfcbcf0012f7b58c58bc88c86c4f4061c71b7394d9ffe20e3fe5369f4a44e18255675257987ec772c008fcc4e94bfcd2b08c969f6a765efe0472233759f3be5a71495d"}, {0x18, 0xd4f1f5bd5b9c22be, 0xa377, "bf"}, {0xc8, 0x119, 0x5f4, "4fb41e01780dcd6e46f7e97697e11425a21f626f11c836f94022faf50ea3efcccf03bcdbbe424e5b256ad33c8fd5a34d6ac1fa861a15b18f2da0dff3f78046a13f2d20f717b0c80d7402a93a627044eb19dbf41354af7684caf90d94236d638bef66b50f6d37a5d972f68476f329f9d3f198e523fe5e64eb2a98c890cca9070e065a1aec8377300839ec1f029c15d38804bd319273c97bb6c3a7b1defeaa71af09110821cfc2c21fb4779fda182f43b5f607"}, {0xb0, 0x109, 0x800, "e136828055cf2c399ae5719973617238e9cc382b1c10d713164dd00b6085c99ebb6f058c4fc78b3a99bb9c84527e5885d0eb92672349ac04df2c8e9b1226fffac469f5445692cd44e76f8711111e77966a540c933d4c97efe432761396f6aa7554122abaf97c93f2881b9086bb19a1ee6946891cbc5dfc18fc6ded5ed0f4a4006074bddb64e46378c02b460440c7e990b2dd8cab839d4644acee284acb38aca0"}, {0x110, 0x1ff, 0x3f0000000000, "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"}, {0x70, 0x11f, 0x100, "751a5279d6e726a8f7f818579477cf65f5fce09444bd7119ff18b38e5f5f1e3f1fffeada973a13b45d5272e186889b7afa1fa3a78ef2277536d3100c1b280f77d498d01561ad16982f8304f697a367356cdd97a797c9b87a6bcf05ba"}, {0x38, 0x11, 0x8, "8fa89ccece58ce73656b1b9523dba0a0dfc41ef51cf2f5e4cc1a34879bd73d8f3daf"}, {0x80, 0x100, 0x6, "0796f4ccbb30e646a00104a228f369fe98b8529e70723bf39cb78233c82b8a9936e8c8b5e818d6a6c8ec58e5283084ca0677025cbb9314530230a568d2ff44ffca2e10e8307da7ae5900957e4439880ef764327bc46874bd926986eb9849384215f96a8e6273fa86882ecb16"}], 0x458, 0x4008891}, 0x40000) ustat(0x7, &(0x7f0000000900)) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000940)=0x20) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xf, 0xf, 0x0, "49e946b2dbebf0594bf954069b3b03ff3aa38d1a3c6d58e06d7afc684983950ddf870c051a7ffaa97571e3489e79199f90cd35f4a3f797f814c39ee8ed171c82", "34a7e4305252906bc90abf26d2b18bb2925827b360930c03afef5ecfdd38d05e4c274b891138a9b7a5f533b18b572ff10cf22655eb0915903ce57049eb36e610", "dffa50e4ec6f8de8bd353e0fa454ebe8060b50c00cc6a86c1cd29392cc63be79", [0x4, 0x3a0c]}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000a80)={0x0, 0xb8, 0x5, [0xffffffffffffffe0, 0x80000000, 0x9, 0x8, 0x2]}, &(0x7f0000000ac0)=0x12) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000b00)={r4, @in6={{0xa, 0x4e23, 0x2, @empty, 0x3}}, 0x400}, 0x90) uname(&(0x7f0000000bc0)=""/191) sysinfo(&(0x7f0000000c80)=""/4096) r5 = syz_genetlink_get_family_id$team(&(0x7f0000001cc0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001fc0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001d00)={0x27c, r5, 0x220, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x214, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2c00000000000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000800) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000002000)={{0x2, 0x4e24, @remote}, {0x307}, 0x22, {0x2, 0x4e23, @local}, 'ip6gretap0\x00'}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000002080), 0x4) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000020c0)={0x0, 0x9, [], @raw_data=[0x7, 0x7fffffff, 0xd04, 0x3f, 0x40, 0x7, 0xe3b, 0x18e, 0x2fbb24d9, 0x7, 0x942f, 0xfffffffffffffffc, 0x3, 0xcc, 0xd9, 0x6, 0x100000001, 0x4, 0x7, 0x662c, 0xe28, 0x0, 0x8000, 0x100000001, 0x20, 0x6, 0xfffffffffffffff9, 0x9, 0x9f6, 0x81, 0x2, 0x6323]}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000002340)={0x3, &(0x7f0000002180)=[{}, {}, {}]}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000002380)={0x1, 0xb5}, 0x8) fremovexattr(r0, &(0x7f00000023c0)=@random={'security.', "233a27d200"}) 00:28:16 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x529, 0x142) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f00000001c0), 0x8) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xffffffffffffff81, 0x40) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) 00:28:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x60000) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) 00:28:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x3b1) sendto$inet(r0, &(0x7f0000000100), 0x15554, 0x20006701, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@broadcast, @multicast1, 0x0, 0x1, [@multicast1]}, 0x14) 00:28:16 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair(0x15, 0x803, 0xffff, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000340), 0x12) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000000)=0x1) unshare(0x40000000) ioctl$TCFLSH(r0, 0x540b, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYBLOB="1c000034199522b26889dd172178b94cb311dc79e056c78144b64b505744962354397847487427e9408f03a269f7fd99c909a7a3ada2e8487ab86c8aaf"], &(0x7f0000000840)=0x1) prctl$setendian(0x14, 0x1) [ 284.343371] IPVS: ftp: loaded support on port[0] = 21 [ 284.380661] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:28:16 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 00:28:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x60000) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) [ 284.777789] IPVS: ftp: loaded support on port[0] = 21 [ 284.903589] input: syz0 as /devices/virtual/input/input5 00:28:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x60000) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) 00:28:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x3b1) sendto$inet(r0, &(0x7f0000000100), 0x15554, 0x20006701, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@broadcast, @multicast1, 0x0, 0x1, [@multicast1]}, 0x14) 00:28:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="7245eb88fc4fd8ef97803e54e2e60159", 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x68, @loopback, 0xfff}, {0xa, 0x4e20, 0xb7c, @mcast2, 0xf5b9}, 0x3, [0x7cbfbef9, 0x6382, 0x9, 0x4, 0x10, 0x9, 0x7, 0xbf0]}, 0x5c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r1) 00:28:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x60000) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmctl$IPC_RMID(r1, 0x0) [ 285.793471] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 285.996993] IPVS: ftp: loaded support on port[0] = 21 00:28:18 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x529, 0x142) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f00000001c0), 0x8) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xffffffffffffff81, 0x40) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) [ 288.730803] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.737345] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.745408] device bridge_slave_0 entered promiscuous mode [ 288.827231] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.833725] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.841376] device bridge_slave_1 entered promiscuous mode [ 288.920859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.000717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.252119] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 289.333310] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 289.415302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.422306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.503420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.510388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.743135] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 289.750684] team0: Port device team_slave_0 added [ 289.829610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.837227] team0: Port device team_slave_1 added [ 289.917102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.998966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.078531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.085864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.094877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.173573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.180884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.189896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.050475] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.057040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.064039] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.070455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.078735] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 291.402228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.436945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.732425] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.029873] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.036243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.044324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.347946] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.216210] Unknown ioctl 1074025830 [ 297.223358] Unknown ioctl 1074816013 [ 297.229004] Unknown ioctl 19460 [ 297.235886] Unknown ioctl 35157 [ 297.239830] Unknown ioctl -1064282524 [ 297.244426] Unknown ioctl -2147202862 [ 297.250929] Unknown ioctl 1074025830 [ 297.256803] Unknown ioctl 1074816013 [ 297.262528] Unknown ioctl 19460 [ 297.268061] Unknown ioctl 35157 [ 297.271684] Unknown ioctl -1064282524 [ 297.276842] Unknown ioctl -2147202862 00:28:29 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'lo\x00'}, 0x18) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) sync() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000140)) 00:28:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="7245eb88fc4fd8ef97803e54e2e60159", 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x68, @loopback, 0xfff}, {0xa, 0x4e20, 0xb7c, @mcast2, 0xf5b9}, 0x3, [0x7cbfbef9, 0x6382, 0x9, 0x4, 0x10, 0x9, 0x7, 0xbf0]}, 0x5c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r1) 00:28:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x60000) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:28:29 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x80, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000280)) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dd25d766070") r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge_slave_1\x00', r3}) sendmsg$nl_route(r2, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000013000501150000000000000000000000519879a4031c733e68e04ab00ed5b9a17c26313d218faeaf834947c47a1cd5836a69771549070051afe91f3ab3cc49532b3d16df06444fa53a77a87382fdc60187de79b5119fde0a73b9239b821a89969349af86ecd799301ac8ea969130f99930b6b3ee95a4fad6baf10b973b239de63503e8a1663bb762841052f049e07953bc299e617501", @ANYRES32=r4, @ANYBLOB="000000000000000010002b000c0001000800ffff", @ANYRES32], 0x30}}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x290240, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000200)={0x833, 0x8, 0x3, 0x2020000, 0xffffffff, 0x539e}) 00:28:29 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x529, 0x142) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f00000001c0), 0x8) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xffffffffffffff81, 0x40) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) 00:28:29 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="2261448906ead1eb276472d38f", 0xd, 0xfffffffffffffff8) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', r0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) [ 297.476752] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:28:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x60000) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 297.789675] hrtimer: interrupt took 216804 ns 00:28:29 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f00000000c0), 0xfffffffd) 00:28:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x1220a0) 00:28:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x100000001, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="85debdafd28c25d303ded663e5f30ac917fe19bcb4ee626b58844260f23f2d359788d6757208bf759102fe616cc8f991287ffa1c6dee62b8a0ee487451e89568b7137319952b303231", &(0x7f0000000200)="8525050226f3e4189a664534e10520348ad3c5628b88f82c670ad3b76e07b250c2599089d333e2878b2be1ed3e5c05d7d8f707c1cf4d80d971a377d00093095e4b8d92b0e68132a00f20c12072ee5718620782f7c0b79ff17c544d70893c42a440dd144fd3be01a0cdffedbf7e6fd9a5193da66d9e1118be4c27ee33ea5291b77a1fb4bd658a47d07c519b238928c4", 0x1}, 0x20) 00:28:30 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x1000, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", &(0x7f0000004800)=""/4096}, 0x28) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000000)=0x2) 00:28:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x60000) 00:28:30 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000000180)}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 00:28:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6e7230010100", 0x2}) close(r1) 00:28:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) 00:28:30 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x48046, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, &(0x7f0000000040), 0x2008000fffffffb) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:28:30 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') clone(0x210007fb, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) rmdir(&(0x7f0000000140)='./file1/file0\x00') link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1/file0\x00') open(&(0x7f0000000040)='./file1/file0\x00', 0x40, 0x0) 00:28:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d48f00fe5f", 0x11) [ 298.692692] : renamed from vet 00:28:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000000c0)) 00:28:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 00:28:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b0d5e383e5b3c06639d48f00fe5ff1a6a8c02dd5286106095f642d1e92", 0x20) 00:28:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x43) 00:28:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000000)={0x1, 0x3, 0xffffffffffffff92}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f00000001c0), &(0x7f0000000280)='bdev\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:31 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000c80)='timers\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8005) 00:28:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 299.938591] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:28:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xb, &(0x7f0000000180)={0x0, 0xfffffffffffffffb}) 00:28:32 executing program 2: socket$alg(0x26, 0x5, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc4c85513, &(0x7f0000000080)) 00:28:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) 00:28:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000000)={0x1, 0x3, 0xffffffffffffff92}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f00000001c0), &(0x7f0000000280)='bdev\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000000)={0x1, 0x3, 0xffffffffffffff92}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f00000001c0), &(0x7f0000000280)='bdev\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x1d, &(0x7f0000000080)=0x205, 0x4) 00:28:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f000089b000)}, 0x18) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x6, @dev={0xfe, 0x80, [], 0xc}}, 0x1c) 00:28:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom(r0, &(0x7f0000000080)=""/164, 0xa4, 0x0, &(0x7f0000000140)=@ax25={0x3, {"c33cded4f4d837"}}, 0x80) fchmod(r0, 0x80) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x62, @rand_addr=0x4, 0x4e20, 0x4, 'fo\x00', 0x6, 0x2, 0x3c}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x401, @empty, 0x100000000}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9, 0x3}) recvfrom$inet6(r2, &(0x7f00000004c0)=""/31, 0x1f, 0x20000010141, &(0x7f0000001880)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x200}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="880000001d00020c2dbd7000ffdbdf1a0e6f5c17726d643136302d67656e6c726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800000000a8aeff6791179e5c497443cd02dc974a6f99708e8f1213738a169c0bab8d0014000d00000000000000000000000000000000010000bf72e2a969f900861272c3e85f35935bfdbdf95237c76945f743db0100008094a6221fd85f09d5c155b789aa47b402c96ac9217bf4b4c2c21676b7f66ba84f5067d37c9495e16a48a3aa94aedc"], 0x1}}, 0x20040854) accept4(r2, 0x0, &(0x7f0000000480), 0xdce207ae8c5f2df8) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x115) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x24}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x408040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000880)=0x64bfa1dddfadee6e) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0xa584}, 0x50, r6}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) 00:28:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x3b9ac9ff, &(0x7f0000000100)={0x77359400}) 00:28:33 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x100000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x1f, r1, 0x0, 0x4) 00:28:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 301.763099] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 301.798648] ptrace attach of "/root/syz-executor5"[7630] was attempted by "/root/syz-executor5"[8072] [ 301.834405] IPVS: set_ctl: invalid protocol: 98 0.0.0.4:20000 00:28:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 301.948925] IPVS: set_ctl: invalid protocol: 98 0.0.0.4:20000 00:28:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='fd/4\x00') write(r1, &(0x7f0000000280), 0xfffffffffffffc3d) 00:28:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)="7dbf2a78892d764fd34a556b884fc44e1d3903c25662e82a6cdc43eba6e41224d1a37a7a85f41eccfcf6b65f5fcaef1b9d0e50771b4e5b81921550c50e061708af0a75d844397a9e52086a68cea96adaf842848d122eeb959a0ab24dc7d1874ec54f7322fc0cfafe", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{}], 0x21ca) 00:28:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom(r0, &(0x7f0000000080)=""/164, 0xa4, 0x0, &(0x7f0000000140)=@ax25={0x3, {"c33cded4f4d837"}}, 0x80) fchmod(r0, 0x80) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x62, @rand_addr=0x4, 0x4e20, 0x4, 'fo\x00', 0x6, 0x2, 0x3c}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x401, @empty, 0x100000000}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9, 0x3}) recvfrom$inet6(r2, &(0x7f00000004c0)=""/31, 0x1f, 0x20000010141, &(0x7f0000001880)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x200}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="880000001d00020c2dbd7000ffdbdf1a0e6f5c17726d643136302d67656e6c726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800000000a8aeff6791179e5c497443cd02dc974a6f99708e8f1213738a169c0bab8d0014000d00000000000000000000000000000000010000bf72e2a969f900861272c3e85f35935bfdbdf95237c76945f743db0100008094a6221fd85f09d5c155b789aa47b402c96ac9217bf4b4c2c21676b7f66ba84f5067d37c9495e16a48a3aa94aedc"], 0x1}}, 0x20040854) accept4(r2, 0x0, &(0x7f0000000480), 0xdce207ae8c5f2df8) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x115) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x24}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x408040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000880)=0x64bfa1dddfadee6e) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0xa584}, 0x50, r6}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) 00:28:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x1f9}) 00:28:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 302.869584] IPVS: set_ctl: invalid protocol: 98 0.0.0.4:20000 00:28:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r1, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)=""/16, 0x10}}], 0x1, 0x0, &(0x7f0000000100)) 00:28:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:28:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000fcdbdf25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:28:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom(r0, &(0x7f0000000080)=""/164, 0xa4, 0x0, &(0x7f0000000140)=@ax25={0x3, {"c33cded4f4d837"}}, 0x80) fchmod(r0, 0x80) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x62, @rand_addr=0x4, 0x4e20, 0x4, 'fo\x00', 0x6, 0x2, 0x3c}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x401, @empty, 0x100000000}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9, 0x3}) recvfrom$inet6(r2, &(0x7f00000004c0)=""/31, 0x1f, 0x20000010141, &(0x7f0000001880)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x200}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="880000001d00020c2dbd7000ffdbdf1a0e6f5c17726d643136302d67656e6c726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800000000a8aeff6791179e5c497443cd02dc974a6f99708e8f1213738a169c0bab8d0014000d00000000000000000000000000000000010000bf72e2a969f900861272c3e85f35935bfdbdf95237c76945f743db0100008094a6221fd85f09d5c155b789aa47b402c96ac9217bf4b4c2c21676b7f66ba84f5067d37c9495e16a48a3aa94aedc"], 0x1}}, 0x20040854) accept4(r2, 0x0, &(0x7f0000000480), 0xdce207ae8c5f2df8) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x115) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x24}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x408040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000880)=0x64bfa1dddfadee6e) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0xa584}, 0x50, r6}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) 00:28:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f0000002a80)=[{{&(0x7f0000001640)=@nfc, 0x80, &(0x7f00000029c0), 0x0, &(0x7f0000002a40)=""/39, 0x27}}], 0x1, 0x0, &(0x7f0000002b80)) 00:28:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 303.656485] IPVS: set_ctl: invalid protocol: 98 0.0.0.4:20000 00:28:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0xc, &(0x7f0000000080)=0x205, 0x4) 00:28:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom(r0, &(0x7f0000000080)=""/164, 0xa4, 0x0, &(0x7f0000000140)=@ax25={0x3, {"c33cded4f4d837"}}, 0x80) fchmod(r0, 0x80) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x62, @rand_addr=0x4, 0x4e20, 0x4, 'fo\x00', 0x6, 0x2, 0x3c}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x401, @empty, 0x100000000}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9, 0x3}) recvfrom$inet6(r2, &(0x7f00000004c0)=""/31, 0x1f, 0x20000010141, &(0x7f0000001880)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x200}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="880000001d00020c2dbd7000ffdbdf1a0e6f5c17726d643136302d67656e6c726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800000000a8aeff6791179e5c497443cd02dc974a6f99708e8f1213738a169c0bab8d0014000d00000000000000000000000000000000010000bf72e2a969f900861272c3e85f35935bfdbdf95237c76945f743db0100008094a6221fd85f09d5c155b789aa47b402c96ac9217bf4b4c2c21676b7f66ba84f5067d37c9495e16a48a3aa94aedc"], 0x1}}, 0x20040854) accept4(r2, 0x0, &(0x7f0000000480), 0xdce207ae8c5f2df8) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x115) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x24}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x408040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000880)=0x64bfa1dddfadee6e) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0xa584}, 0x50, r6}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) 00:28:36 executing program 0: 00:28:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:36 executing program 0: [ 304.395440] IPVS: set_ctl: invalid protocol: 98 0.0.0.4:20000 00:28:36 executing program 5: 00:28:36 executing program 3: 00:28:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:36 executing program 4: write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:36 executing program 0: 00:28:37 executing program 2: 00:28:37 executing program 3: 00:28:37 executing program 5: 00:28:37 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:37 executing program 4: write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:37 executing program 0: 00:28:37 executing program 2: 00:28:37 executing program 5: 00:28:37 executing program 3: 00:28:37 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:37 executing program 5: 00:28:37 executing program 2: 00:28:38 executing program 4: write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:38 executing program 0: 00:28:38 executing program 3: 00:28:38 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:38 executing program 5: 00:28:38 executing program 2: 00:28:38 executing program 0: 00:28:38 executing program 3: 00:28:38 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:38 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:38 executing program 3: 00:28:38 executing program 0: 00:28:39 executing program 5: 00:28:39 executing program 2: 00:28:39 executing program 0: 00:28:39 executing program 3: 00:28:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:39 executing program 5: 00:28:39 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:39 executing program 0: 00:28:39 executing program 2: 00:28:39 executing program 5: 00:28:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:40 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:40 executing program 3: 00:28:40 executing program 2: 00:28:40 executing program 0: 00:28:40 executing program 5: 00:28:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:40 executing program 3: 00:28:40 executing program 2: 00:28:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000016c0)='./file0\x00', 0x141042, 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x7f, 0x0, 0x1, 0x0, 0x0, [{r0}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) 00:28:40 executing program 5: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004000000000000000200000000000000000000000000000000000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:28:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)) 00:28:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) quotactl(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000400)) listxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)=""/226, 0xe2) 00:28:41 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x13d) iopl(0xff) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:28:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:42 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20003, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x3, 0x0, 0x80000001, 0x5, 0x1, 0x101}}, 0xa) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{0x8, 0x3}, {0xb, 0x7b}, {0x4, 0x4}, {0x8, 0x9c6}], 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0x5, 0x4) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x200000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x8, 0xd9f5, 0x31}, 0x2c) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x800, 0x400) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0), 0x10) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000200)={0x9, 0xe3d}) epoll_create(0x80000001) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000002c0)=@ll={0x11, 0x10, r3, 0x1, 0xffff, 0x6, @dev={[], 0x21}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="198bf568f484ee67b2853d84f579c8975a24635094e0ed9879ee6c25a9a54fffc0febc301595575d318376535a8c7af7a6f85ba39950ec5a3f3d3d2b9f02aa8ad1c3d09f1a8df92269f2a61595751326099cbb5c460a436f254c943d5f3c56360265bd9c65e9e3bfe5ae7ae4da34c7784ad885ddeb310bc12f4a2e9b08aae6f0754bb46825c7cc0a7744718cadc341cfd568b117b5ab98c848ffcc673f2f123a0c3373f0f42a76df466c3d3f9b48c45df0344afef8b1482fd6d186", 0xbb}], 0x1, &(0x7f0000000440)=[{0x90, 0x118, 0x9, "c333b927942b12bc1469fbffc1ce95b5b6623f8dfa863ed756f3d6d4355136e24feacb2b42fd73fa6ceaf93ad55630e01e25a4683800b5b64ef8cfcbcf0012f7b58c58bc88c86c4f4061c71b7394d9ffe20e3fe5369f4a44e18255675257987ec772c008fcc4e94bfcd2b08c969f6a765efe0472233759f3be5a71495d"}, {0x18, 0xd4f1f5bd5b9c22be, 0xa377, "bf"}, {0xc8, 0x119, 0x5f4, "4fb41e01780dcd6e46f7e97697e11425a21f626f11c836f94022faf50ea3efcccf03bcdbbe424e5b256ad33c8fd5a34d6ac1fa861a15b18f2da0dff3f78046a13f2d20f717b0c80d7402a93a627044eb19dbf41354af7684caf90d94236d638bef66b50f6d37a5d972f68476f329f9d3f198e523fe5e64eb2a98c890cca9070e065a1aec8377300839ec1f029c15d38804bd319273c97bb6c3a7b1defeaa71af09110821cfc2c21fb4779fda182f43b5f607"}, {0xb0, 0x109, 0x800, "e136828055cf2c399ae5719973617238e9cc382b1c10d713164dd00b6085c99ebb6f058c4fc78b3a99bb9c84527e5885d0eb92672349ac04df2c8e9b1226fffac469f5445692cd44e76f8711111e77966a540c933d4c97efe432761396f6aa7554122abaf97c93f2881b9086bb19a1ee6946891cbc5dfc18fc6ded5ed0f4a4006074bddb64e46378c02b460440c7e990b2dd8cab839d4644acee284acb38aca0"}, {0x110, 0x1ff, 0x3f0000000000, "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"}, {0x70, 0x11f, 0x100, "751a5279d6e726a8f7f818579477cf65f5fce09444bd7119ff18b38e5f5f1e3f1fffeada973a13b45d5272e186889b7afa1fa3a78ef2277536d3100c1b280f77d498d01561ad16982f8304f697a367356cdd97a797c9b87a6bcf05ba"}, {0x38, 0x11, 0x8, "8fa89ccece58ce73656b1b9523dba0a0dfc41ef51cf2f5e4cc1a34879bd73d8f3daf"}, {0x80, 0x100, 0x6, "0796f4ccbb30e646a00104a228f369fe98b8529e70723bf39cb78233c82b8a9936e8c8b5e818d6a6c8ec58e5283084ca0677025cbb9314530230a568d2ff44ffca2e10e8307da7ae5900957e4439880ef764327bc46874bd926986eb9849384215f96a8e6273fa86882ecb16"}], 0x458, 0x4008891}, 0x40000) ustat(0x7, &(0x7f0000000900)) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000940)=0x20) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xf, 0xf, 0x0, "49e946b2dbebf0594bf954069b3b03ff3aa38d1a3c6d58e06d7afc684983950ddf870c051a7ffaa97571e3489e79199f90cd35f4a3f797f814c39ee8ed171c82", "34a7e4305252906bc90abf26d2b18bb2925827b360930c03afef5ecfdd38d05e4c274b891138a9b7a5f533b18b572ff10cf22655eb0915903ce57049eb36e610", "dffa50e4ec6f8de8bd353e0fa454ebe8060b50c00cc6a86c1cd29392cc63be79", [0x4, 0x3a0c]}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000a80)={0x0, 0xb8, 0x5, [0xffffffffffffffe0, 0x80000000, 0x9, 0x8, 0x2]}, &(0x7f0000000ac0)=0x12) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000b00)={r4, @in6={{0xa, 0x4e23, 0x2, @empty, 0x3}}, 0x400}, 0x90) uname(&(0x7f0000000bc0)=""/191) sysinfo(&(0x7f0000000c80)=""/4096) r5 = syz_genetlink_get_family_id$team(&(0x7f0000001cc0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001fc0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001d00)={0x27c, r5, 0x220, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x214, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2c00000000000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000800) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000002000)={{0x2, 0x4e24, @remote}, {0x307}, 0x22, {0x2, 0x4e23, @local}, 'ip6gretap0\x00'}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000002080), 0x4) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000020c0)={0x0, 0x9, [], @raw_data=[0x7, 0x7fffffff, 0xd04, 0x3f, 0x40, 0x7, 0xe3b, 0x18e, 0x2fbb24d9, 0x7, 0x942f, 0xfffffffffffffffc, 0x3, 0xcc, 0xd9, 0x6, 0x100000001, 0x4, 0x7, 0x662c, 0xe28, 0x0, 0x8000, 0x100000001, 0x20, 0x6, 0xfffffffffffffff9, 0x9, 0x9f6, 0x81, 0x2, 0x6323]}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000002340)={0x3, &(0x7f0000002180)=[{}, {}, {}]}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000002380)={0x1, 0xb5}, 0x8) fremovexattr(r0, &(0x7f00000023c0)=@random={'security.', "233a27d200"}) 00:28:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) quotactl(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000400)) listxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)=""/226, 0xe2) 00:28:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 310.613586] Unknown ioctl 1074025830 [ 310.627024] Unknown ioctl 1074816013 [ 310.645093] Unknown ioctl 19460 00:28:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 310.667575] Unknown ioctl 35157 [ 310.685997] Unknown ioctl -1064282524 [ 310.702823] Unknown ioctl -2147202862 00:28:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0}, &(0x7f0000001000)=0xfea6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x200000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0xffff, @loopback, 0x7}}}, 0x84) 00:28:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:43 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x2) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 00:28:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:43 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x1, 0x0, 0x0, 0x0, r2}) 00:28:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x7, 0x0, 0x1, {0x8, 0x3f, 0x2, 0x60b}}) 00:28:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x400) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1a36) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) 00:28:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:44 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) fdatasync(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) unshare(0x20400) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xcff, 0x191100) write$FUSE_OPEN(r2, &(0x7f00000001c0)={0xffffffffffffffaf, 0x0, 0x3, {0x0, 0x2}}, 0x336) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000040)={0x1, 0x4, 0x103, 0x0, {0x40, 0x8, 0x7, 0x3}}) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 00:28:44 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') unshare(0x28020400) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x400040) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000100)={0xfff, "4068e88be7bdaae71813b133717a79abad701d48db970c4b15c5aa8c476869fe", 0x2, 0x81, 0x2, 0x800ff07ff, 0x2000000, 0x2}) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', 'IPVS\x00'}, 0xa) 00:28:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:44 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:44 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') unshare(0x28020400) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x400040) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000100)={0xfff, "4068e88be7bdaae71813b133717a79abad701d48db970c4b15c5aa8c476869fe", 0x2, 0x81, 0x2, 0x800ff07ff, 0x2000000, 0x2}) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', 'IPVS\x00'}, 0xa) 00:28:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:45 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000280)='net/ip6_tables_targets\x00') readv(r2, &(0x7f00000048c0)=[{&(0x7f0000002840)=""/85, 0x55}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400002, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x1c9) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000040)=""/48) readv(r2, &(0x7f0000000300)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 00:28:45 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) fdatasync(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) unshare(0x20400) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xcff, 0x191100) write$FUSE_OPEN(r2, &(0x7f00000001c0)={0xffffffffffffffaf, 0x0, 0x3, {0x0, 0x2}}, 0x336) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000040)={0x1, 0x4, 0x103, 0x0, {0x40, 0x8, 0x7, 0x3}}) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 00:28:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:45 executing program 5: perf_event_open(&(0x7f0000001440)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000000000)=[{}], 0x10) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0x9, 0x8000}) 00:28:45 executing program 1 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 313.865274] FAULT_INJECTION: forcing a failure. [ 313.865274] name failslab, interval 1, probability 0, space 0, times 1 [ 313.877031] CPU: 0 PID: 8496 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #71 [ 313.884271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.894164] Call Trace: [ 313.896846] dump_stack+0x306/0x460 [ 313.900578] should_fail+0x1170/0x1350 [ 313.904564] __should_failslab+0x278/0x2a0 [ 313.908885] should_failslab+0x29/0x70 [ 313.912897] kmem_cache_alloc+0x146/0xd50 [ 313.917117] ? vm_area_dup+0x65/0x1a0 [ 313.921035] vm_area_dup+0x65/0x1a0 [ 313.924776] __split_vma+0x1f4/0xc50 [ 313.928566] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 313.934095] ? vmacache_update+0x113/0x170 [ 313.938470] do_munmap+0xa6c/0x26a0 [ 313.942232] __se_sys_munmap+0x18b/0x210 [ 313.946418] __x64_sys_munmap+0x3e/0x60 [ 313.950459] do_syscall_64+0xbe/0x100 [ 313.954330] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 313.959582] RIP: 0033:0x457569 [ 313.962834] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.981800] RSP: 002b:00007f6f1ee93c78 EFLAGS: 00000246 ORIG_RAX: 000000000000000b [ 313.989594] RAX: ffffffffffffffda RBX: 00007f6f1ee93c90 RCX: 0000000000457569 [ 313.996912] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffc000 [ 314.004236] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 00:28:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 314.011561] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6f1ee946d4 [ 314.018894] R13: 00000000004c2c70 R14: 00000000004d4460 R15: 0000000000000005 00:28:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="1c542f00180000000000020000000000ff0000000000000000000000"], 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:28:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:46 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x8000, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x3cc6e2b5) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0xba) r2 = socket(0x848000000015, 0x805, 0x0) getsockopt(r2, 0x1, 0x271b, &(0x7f0000000180)=""/13, &(0x7f0000000000)=0xffffffffffffffb5) 00:28:46 executing program 1 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:28:46 executing program 3: r0 = socket(0x4000000000000010, 0x802, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x2) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x9af, 0x0, 0x10eff8908000000, 0x5]}) write(r0, &(0x7f0000000740)="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", 0x10d) 00:28:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 314.728005] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 314.735644] netlink: 188 bytes leftover after parsing attributes in process `syz-executor3'. 00:28:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x20800801d) 00:28:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000fb1000/0x4000)=nil, 0x4000) 00:28:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x2006}]}, 0x10) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="effdff070000000000872f93c82f93e4"], 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = dup2(r0, r0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x5) 00:28:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, r3, 0x1c, 0x1, @in6={0xa, 0x4e23, 0x0, @local, 0x36af}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x3, 0x10000000001}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r4, 0x0, [0x305f, 0xa]}, 0x2c) 00:28:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 00:28:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x20800801d) 00:28:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, r3, 0x1c, 0x1, @in6={0xa, 0x4e23, 0x0, @local, 0x36af}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x3, 0x10000000001}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r4, 0x0, [0x305f, 0xa]}, 0x2c) 00:28:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)={0x0, {0x0, 0x0, 0x0, 0x80000003}}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9da, 0x4e00) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) write$uinput_user_dev(r0, &(0x7f0000000900)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 00:28:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:47 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8000, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000000000000000004700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7edafc86db1cb8ae9e9231a981b388d4a710bd33e"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x4002, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000140)={0x1fe, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x4000, 0x1}) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x3}) fadvise64(r1, 0x0, 0x5b9a, 0x6) 00:28:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 315.921642] input: syz0 as /devices/virtual/input/input7 [ 316.033918] input: syz0 as /devices/virtual/input/input8 00:28:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x20800801d) 00:28:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, r3, 0x1c, 0x1, @in6={0xa, 0x4e23, 0x0, @local, 0x36af}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x3, 0x10000000001}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r4, 0x0, [0x305f, 0xa]}, 0x2c) 00:28:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xaf, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/175}, &(0x7f0000000180)=0x78) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x20800801d) 00:28:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, r3, 0x1c, 0x1, @in6={0xa, 0x4e23, 0x0, @local, 0x36af}}}, 0xa0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x3, 0x10000000001}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r4, 0x0, [0x305f, 0xa]}, 0x2c) 00:28:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x7f, 0x59}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e20, 0x7, @remote, 0xfffffffffffffffa}}, [0x8, 0x0, 0x6, 0x0, 0xe00000000000000, 0x4, 0x7, 0x81, 0xc534, 0x200, 0x9, 0x7, 0x4, 0x101, 0x7]}, &(0x7f0000000300)=0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x400000) getsockopt$netlink(r3, 0x10e, 0xf, &(0x7f0000000040)=""/154, &(0x7f0000000100)=0x9a) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="01000400000000000000f692eecdff1f0180c2000006ffffffffffff"]) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:49 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x6000, 0x0) write$UHID_INPUT(r0, &(0x7f0000000680)={0x8, "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", 0x1000}, 0x1006) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'team0\x00', 0x80000000}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)) 00:28:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000004c0)={0x0, 0x4, 0x20, 0x4, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x80000002) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') r6 = dup2(r2, r5) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x7}, 0x1c) mq_timedsend(r7, &(0x7f00000001c0)="699ae565186743717edf4040feff400576d6dacf0a377d05b5ba33d516b583509a97312982f32238c4ffc7ae381310e354cd2552a5912b46867a6b3cec9d6f1495e22f647a7c5e3efbf66593f1c5f2c6de6bcdd35dc5cb9e46a27504a1116618797d81604c723494150a0ae6acbdb988de70d4679f34fb02040c8684e78327a52dcf7318d2145dc9d531d57d24ea4baf03a0bafed35623c3f5c7a33b8b4ef817948ebcdb9d6a72eb2c7289e9e914c639bf8112a250d6b8ed0de625b8943181ae827a8b42c56f6e1bf2ecf4a0f7", 0xcd, 0x800, &(0x7f0000000100)={r9, r10+30000000}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) mq_open(&(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x80000001}) clock_gettime(0x0, &(0x7f0000000300)) sendmsg$can_bcm(r5, &(0x7f0000000440)={&(0x7f00000002c0), 0x10, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="010000c0010000000000006003000000b752cc7450387ce38a8a21e0d775ccebb763ceb4839cff7ff7c36da46b9bad7214c113c0c3abe4d578dbbe49d2567e7dc2d1b358a9df4dfb5d2699ef5a8a701ebf42d2ae1ada1fabe3e7c0bb59ef2853c833cd47c78a45cd93d7675ae3af272712eed89e347e41ce4add63f866b79f4910b3f8b7ccf90c4951044a17859753f5459231ec237352c39d2c5145ca7f93afa03bcae7ca6386c65702e00c3c018d1b32792dcbe716ba7fff65b8ba4971ec00fd7965b1d39479e0abf55f000000000000000000000000000000000000000000000000000000000000008aa2e061c93b6736272e9b921eb2736b2a08a8d230d0fe8c0000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000020000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000667869d4f0b66a652ccf8c22e742c707c71fc6494af41d53f0187fa567ab75"], 0x1) 00:28:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:49 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x4000) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) r3 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x400000, 0x100) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000500)=""/248) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x401, 0x28000) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, r6}, 0x10, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="060400009a0300000200000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="010000e001000000040000e059ceeef723dda072dd9b3b292d235563fe2d1fafbe6ab22ad2fac48c83e61fe00e0a18b5bed4eabccb704c8ede592c3a79e2b66a2421bbc4f0d6de8764a2e335faaf224f42000000000000000000f11896ff9ca0"], 0x80}}, 0x4000080) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x2, 0x70, 0x7, 0x66, 0x7, 0x2, 0x0, 0x0, 0x80810, 0x6, 0x7fffffff, 0x6c4, 0xfffffffffffffff7, 0x1989, 0x5, 0x5, 0xffff, 0x1, 0x3, 0x80000001, 0x7ff, 0x7f, 0x4, 0x7400000000000000, 0xea52, 0xfffffffffffffffd, 0x6, 0xfffffffffffff001, 0x3f, 0xfffffffffffff8c1, 0x2, 0x0, 0xaad, 0x6, 0x9, 0x5a, 0x1, 0xa2, 0x0, 0x7fff, 0x1, @perf_config_ext={0x8001, 0x7}, 0x60, 0x80000001, 0x704d9336, 0x4, 0x9, 0xfffffffffffffd59, 0xb0}) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) bind$xdp(r5, &(0x7f00000002c0)={0x2c, 0x0, r6, 0x18}, 0x10) 00:28:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:50 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f00000038c0), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) 00:28:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:50 executing program 5: r0 = msgget(0x1, 0x106) msgrcv(r0, &(0x7f0000000140)={0x0, ""/22}, 0x1e, 0x1, 0x0) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{0x9, 0x9, 0x6, 0x7}, {0xffffffffffffffff, 0x9, 0xcbd, 0x10001}, {0x1, 0x7, 0x2, 0x2}, {0x2, 0x0, 0x80, 0x9}, {0x10001, 0x2, 0x1ff, 0x1}, {0x1, 0x0, 0x679, 0xfff}, {0x10000000000000, 0x4, 0x8001, 0x3}]}, 0x10) select(0x40, &(0x7f0000000080), &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}, &(0x7f00000000c0), &(0x7f0000003000)={0x77359400}) 00:28:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vcan0\x00', 0x2}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) 00:28:50 executing program 3: r0 = socket(0x1e, 0x804, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 00:28:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:51 executing program 2: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 00:28:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x15, 0x801, 0x8002) connect$inet(r1, &(0x7f0000000080), 0x10) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xb9ab, 0x10000) 00:28:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x121000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0xe3d) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000080)) 00:28:51 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0x9, 0x1, 0x0, 0x2, 'syz1\x00', 0xc66}, 0x1, [0x4, 0x4, 0x0, 0x6, 0x3, 0x7fffffff, 0x6, 0xff, 0x8, 0x2, 0x400, 0x37ca2e85, 0x7fe000000000000, 0x1, 0x3, 0x100, 0x10000, 0x100000001, 0x4, 0x100000000, 0x1, 0x10001, 0xffffffffffffffe0, 0x4, 0xce8f, 0x20, 0x80000001, 0x1, 0xffff, 0x0, 0x1ff, 0x2, 0x3, 0x1, 0xfa72, 0x2be3, 0xfffffffffffffffd, 0x1, 0x60, 0xfffffffffffffffb, 0x3, 0x8, 0x1, 0x8, 0x100000001, 0x7, 0x3ff, 0x1638, 0x0, 0x8, 0x8, 0xc2, 0x8e, 0x6e4, 0x6, 0x9, 0x1f, 0xfffffffffffffff7, 0x0, 0x400, 0x6, 0x4, 0x87, 0x4, 0x20, 0x400, 0x9, 0x3, 0x7fffffff, 0x3, 0x80000001, 0x903f, 0x4982, 0x9, 0x100000000, 0xffffffff, 0x4d, 0x9, 0x9, 0x8, 0x401, 0x100000000, 0x200, 0x8, 0x1, 0x2, 0x200, 0x20, 0x7ff, 0x5, 0x7429e515, 0x101, 0x6, 0x5, 0x8, 0x1, 0x0, 0x1000, 0x5, 0x40, 0x80000001, 0x1000, 0x3ff, 0x9, 0x7fff, 0x9, 0x200, 0x7, 0x7, 0x6, 0x3ff, 0x1, 0x6, 0x3, 0x8001, 0x8, 0xeef6, 0xffffffff, 0x3, 0x6, 0x100, 0x400, 0x37, 0x4, 0xff, 0x9, 0x6, 0x1], {0x0, 0x989680}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 00:28:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="b06d1a7b119ae293d89341c9048c0227e5bf6d884306cda098658c0c363b5551ec822ad8d0ed7739416905964b1e3fa6c495468c0e1357fa468a755f0259fac083d03134979932c33018187a6d47d04d1acbbca710161b4ac4003e7c58ff55f0c5041131d28ea50969d10f631887bb0b4423bd7ba6634691ad939f52d38127883e25e009f4e68cf8cd01ba113533a9d4a9f27f9fa34cff9184d369b5b1567ff9e3ac4497b0c2061f79ca91729f39ea2e506c2e9f00000000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) poll(&(0x7f0000000340), 0x0, 0x4) 00:28:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x402300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x100b}}, 0x20) sched_yield() write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x8}}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:52 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0x9, 0x1, 0x0, 0x2, 'syz1\x00', 0xc66}, 0x1, [0x4, 0x4, 0x0, 0x6, 0x3, 0x7fffffff, 0x6, 0xff, 0x8, 0x2, 0x400, 0x37ca2e85, 0x7fe000000000000, 0x1, 0x3, 0x100, 0x10000, 0x100000001, 0x4, 0x100000000, 0x1, 0x10001, 0xffffffffffffffe0, 0x4, 0xce8f, 0x20, 0x80000001, 0x1, 0xffff, 0x0, 0x1ff, 0x2, 0x3, 0x1, 0xfa72, 0x2be3, 0xfffffffffffffffd, 0x1, 0x60, 0xfffffffffffffffb, 0x3, 0x8, 0x1, 0x8, 0x100000001, 0x7, 0x3ff, 0x1638, 0x0, 0x8, 0x8, 0xc2, 0x8e, 0x6e4, 0x6, 0x9, 0x1f, 0xfffffffffffffff7, 0x0, 0x400, 0x6, 0x4, 0x87, 0x4, 0x20, 0x400, 0x9, 0x3, 0x7fffffff, 0x3, 0x80000001, 0x903f, 0x4982, 0x9, 0x100000000, 0xffffffff, 0x4d, 0x9, 0x9, 0x8, 0x401, 0x100000000, 0x200, 0x8, 0x1, 0x2, 0x200, 0x20, 0x7ff, 0x5, 0x7429e515, 0x101, 0x6, 0x5, 0x8, 0x1, 0x0, 0x1000, 0x5, 0x40, 0x80000001, 0x1000, 0x3ff, 0x9, 0x7fff, 0x9, 0x200, 0x7, 0x7, 0x6, 0x3ff, 0x1, 0x6, 0x3, 0x8001, 0x8, 0xeef6, 0xffffffff, 0x3, 0x6, 0x100, 0x400, 0x37, 0x4, 0xff, 0x9, 0x6, 0x1], {0x0, 0x989680}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 00:28:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:52 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0x9, 0x1, 0x0, 0x2, 'syz1\x00', 0xc66}, 0x1, [0x4, 0x4, 0x0, 0x6, 0x3, 0x7fffffff, 0x6, 0xff, 0x8, 0x2, 0x400, 0x37ca2e85, 0x7fe000000000000, 0x1, 0x3, 0x100, 0x10000, 0x100000001, 0x4, 0x100000000, 0x1, 0x10001, 0xffffffffffffffe0, 0x4, 0xce8f, 0x20, 0x80000001, 0x1, 0xffff, 0x0, 0x1ff, 0x2, 0x3, 0x1, 0xfa72, 0x2be3, 0xfffffffffffffffd, 0x1, 0x60, 0xfffffffffffffffb, 0x3, 0x8, 0x1, 0x8, 0x100000001, 0x7, 0x3ff, 0x1638, 0x0, 0x8, 0x8, 0xc2, 0x8e, 0x6e4, 0x6, 0x9, 0x1f, 0xfffffffffffffff7, 0x0, 0x400, 0x6, 0x4, 0x87, 0x4, 0x20, 0x400, 0x9, 0x3, 0x7fffffff, 0x3, 0x80000001, 0x903f, 0x4982, 0x9, 0x100000000, 0xffffffff, 0x4d, 0x9, 0x9, 0x8, 0x401, 0x100000000, 0x200, 0x8, 0x1, 0x2, 0x200, 0x20, 0x7ff, 0x5, 0x7429e515, 0x101, 0x6, 0x5, 0x8, 0x1, 0x0, 0x1000, 0x5, 0x40, 0x80000001, 0x1000, 0x3ff, 0x9, 0x7fff, 0x9, 0x200, 0x7, 0x7, 0x6, 0x3ff, 0x1, 0x6, 0x3, 0x8001, 0x8, 0xeef6, 0xffffffff, 0x3, 0x6, 0x100, 0x400, 0x37, 0x4, 0xff, 0x9, 0x6, 0x1], {0x0, 0x989680}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 00:28:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200100, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) r2 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000040)=""/136) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0x9, 0x1, 0x0, 0x2, 'syz1\x00', 0xc66}, 0x1, [0x4, 0x4, 0x0, 0x6, 0x3, 0x7fffffff, 0x6, 0xff, 0x8, 0x2, 0x400, 0x37ca2e85, 0x7fe000000000000, 0x1, 0x3, 0x100, 0x10000, 0x100000001, 0x4, 0x100000000, 0x1, 0x10001, 0xffffffffffffffe0, 0x4, 0xce8f, 0x20, 0x80000001, 0x1, 0xffff, 0x0, 0x1ff, 0x2, 0x3, 0x1, 0xfa72, 0x2be3, 0xfffffffffffffffd, 0x1, 0x60, 0xfffffffffffffffb, 0x3, 0x8, 0x1, 0x8, 0x100000001, 0x7, 0x3ff, 0x1638, 0x0, 0x8, 0x8, 0xc2, 0x8e, 0x6e4, 0x6, 0x9, 0x1f, 0xfffffffffffffff7, 0x0, 0x400, 0x6, 0x4, 0x87, 0x4, 0x20, 0x400, 0x9, 0x3, 0x7fffffff, 0x3, 0x80000001, 0x903f, 0x4982, 0x9, 0x100000000, 0xffffffff, 0x4d, 0x9, 0x9, 0x8, 0x401, 0x100000000, 0x200, 0x8, 0x1, 0x2, 0x200, 0x20, 0x7ff, 0x5, 0x7429e515, 0x101, 0x6, 0x5, 0x8, 0x1, 0x0, 0x1000, 0x5, 0x40, 0x80000001, 0x1000, 0x3ff, 0x9, 0x7fff, 0x9, 0x200, 0x7, 0x7, 0x6, 0x3ff, 0x1, 0x6, 0x3, 0x8001, 0x8, 0xeef6, 0xffffffff, 0x3, 0x6, 0x100, 0x400, 0x37, 0x4, 0xff, 0x9, 0x6, 0x1], {0x0, 0x989680}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 00:28:53 executing program 3: r0 = semget(0x1, 0x0, 0x8) semctl$GETZCNT(r0, 0x0, 0xf, &(0x7f00000001c0)=""/144) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fdatasync(r3) 00:28:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:53 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xd900) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1ff, 0x4000) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0x4, {0x101, 0x7fff, 0x1, 0xfffffffffffffffa}, {0x8, 0xaed5, 0x4, 0x2}, {0x7, 0x7f}}) unshare(0x20400) r2 = dup2(r0, r0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000011c0)='\x00') ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000140)={0x1, 0x6, 0x1, "d73408995065ed05c562d6167f95963a0cb03f60dbca94726d203f0303ad0133", 0x384c4150}) 00:28:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x8d20, 0x6, 0x7fffffff}) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0xa100, 0x180) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r2, 0x80000000) 00:28:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0x9, 0x1, 0x0, 0x2, 'syz1\x00', 0xc66}, 0x1, [0x4, 0x4, 0x0, 0x6, 0x3, 0x7fffffff, 0x6, 0xff, 0x8, 0x2, 0x400, 0x37ca2e85, 0x7fe000000000000, 0x1, 0x3, 0x100, 0x10000, 0x100000001, 0x4, 0x100000000, 0x1, 0x10001, 0xffffffffffffffe0, 0x4, 0xce8f, 0x20, 0x80000001, 0x1, 0xffff, 0x0, 0x1ff, 0x2, 0x3, 0x1, 0xfa72, 0x2be3, 0xfffffffffffffffd, 0x1, 0x60, 0xfffffffffffffffb, 0x3, 0x8, 0x1, 0x8, 0x100000001, 0x7, 0x3ff, 0x1638, 0x0, 0x8, 0x8, 0xc2, 0x8e, 0x6e4, 0x6, 0x9, 0x1f, 0xfffffffffffffff7, 0x0, 0x400, 0x6, 0x4, 0x87, 0x4, 0x20, 0x400, 0x9, 0x3, 0x7fffffff, 0x3, 0x80000001, 0x903f, 0x4982, 0x9, 0x100000000, 0xffffffff, 0x4d, 0x9, 0x9, 0x8, 0x401, 0x100000000, 0x200, 0x8, 0x1, 0x2, 0x200, 0x20, 0x7ff, 0x5, 0x7429e515, 0x101, 0x6, 0x5, 0x8, 0x1, 0x0, 0x1000, 0x5, 0x40, 0x80000001, 0x1000, 0x3ff, 0x9, 0x7fff, 0x9, 0x200, 0x7, 0x7, 0x6, 0x3ff, 0x1, 0x6, 0x3, 0x8001, 0x8, 0xeef6, 0xffffffff, 0x3, 0x6, 0x100, 0x400, 0x37, 0x4, 0xff, 0x9, 0x6, 0x1], {0x0, 0x989680}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 00:28:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200100, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) r2 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000040)=""/136) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = open(&(0x7f0000000000)='./file0\x00', 0x7ce742624a94a0a2, 0xb2) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000040)={0x4, @capture={0x1000, 0x1, {0x6, 0x2a0}, 0xfff, 0xffffffffffff7717}}) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet_mtu(r2, 0x0, 0x8, &(0x7f0000000000), 0x4) 00:28:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200100, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) r2 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000040)=""/136) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:55 executing program 1: socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:55 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080), 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000001c0)=""/114, 0x72}, 0x120) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x5, 0x2a64, 0x5, 0x0, r0, 0xb7}, 0x2c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 00:28:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:55 executing program 4 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:55 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x208, 0x208, 0x130, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@mcast1, @ipv4={[], [], @rand_addr}, [], [], 'irlan0\x00', 'eql\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000c40)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000200), {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10d], 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @dev, @local}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast1}}}, {{@arp={@loopback, @multicast2, 0x0, 0x0, @mac=@local, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'syzkaller1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) 00:28:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200100, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) r2 = shmget(0x2, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000040)=""/136) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a0000000000000000000006000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x23, &(0x7f0000000280)={@remote}, 0x21) 00:28:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) r4 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r4}}, 0x18) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x4) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0xff, 0xc0100) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0xa80000, @mcast1, 0x7}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0xfffffffffffffffc, @mcast2, 0x10000}, @in6={0xa, 0x4e24, 0x2, @loopback, 0x3}, @in6={0xa, 0x4e22, 0x9, @mcast1}, @in6={0xa, 0x4e22, 0x4, @empty, 0xffffffff}, @in={0x2, 0x4e20, @broadcast}], 0xcc) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f00000000c0)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)="2f70726f632f7379732f6e65742f018076342f76732f73796e635f736f636b46035377f144", 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x3) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000000)) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x1, {{}, 0x7fffffff}}, 0x18) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:56 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='keyring$trusted,mime_type\x00') 00:28:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 00:28:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) socketpair(0x8, 0x5, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000080)=""/97) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000140), 0x0) 00:28:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) r4 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r4}}, 0x18) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10100, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x2) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:57 executing program 2 (fault-call:1 fault-nth:0): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x10008000000004) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_getlink={0x58, 0x12, 0x88b1dc089af64ad5, 0x0, 0x0, {}, [@IFLA_CARRIER={0x8}, @IFLA_MAP={0x24}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x58}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = accept4(r0, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80, 0x800) connect$vsock_dgram(r3, &(0x7f00000000c0)={0x28, 0x0, 0x2710}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x88002, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x60000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 00:28:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1, 0x7) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x30000, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) 00:28:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) r4 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r4}}, 0x18) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:57 executing program 2: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 00:28:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0xd000, 0x9, 0x5, 0x1000, 0x0, [{0x2, 0x2, 0x400, [], 0x3}, {0x7, 0x5, 0x2bc, [], 0x100000001}, {0x5, 0x3, 0x2, [], 0x4000000040}, {0xc00, 0x4, 0x3, [], 0x56}, {0x6, 0x0, 0x0, [], 0x7ff}, {0x3f, 0x7, 0x6, [], 0x2}, {0x1, 0xf5b9, 0x1, [], 0x2}, {0x3, 0x0, 0xb48, [], 0xff}, {0xfffffffffffffff9, 0x5, 0x790b, [], 0x4}, {0x1f, 0x8001, 0x101, [], 0xf46a}, {0x7, 0x0, 0x5, [], 0x474}, {0x5, 0xff00000000000000, 0x5, [], 0x5}, {0x100000001, 0x2cef7290, 0xffffffffffffe54b, [], 0x1000}, {0x4, 0x5, 0x100000001, [], 0xd1d1}, {0xfffffffffffffffc, 0x7, 0x69a9, [], 0x7fffffff}, {0xfff, 0x9, 0x0, [], 0x6}, {0x0, 0x3, 0x3, [], 0x9}, {0x3, 0x4, 0x8ee, [], 0xfb0}, {0xfb7e, 0x8, 0x7, [], 0x4}, {0x6, 0x1, 0x84, [], 0x5}, {0x7fff, 0x0, 0x7, [], 0x9}, {0x7, 0x9, 0x0, [], 0x8000}, {0x17, 0x0, 0xa912, [], 0x80000001}, {0x4, 0x5, 0x1, [], 0x2}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x1, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000180)={0x5}) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='cgroupposix_acl_accesswlan0-\x00', 0x1d, 0x2) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) uname(&(0x7f0000000000)=""/192) 00:28:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) r4 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r4}}, 0x18) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0xa000, 0x0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffffffff7fffffff, 0x8440) dup(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x420200) munlockall() move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 00:28:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000001f, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000003c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='team_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000200), 0xffffffaf, 0x0, &(0x7f0000000280), 0xb) 00:28:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget(0x1, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget$private(0x0, 0x4000, 0x501, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000300)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote}, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x4) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x2, 0x1, {0xa, 0x4e22, 0x10000, @remote, 0x9c6}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000180)="81a96b511edd553da5e1690effb1a3140a4f68d76a620774c68834cff4378100d5fe5141893873057b0f156437e56d5dc0b29e45789251afae02bb9e7588be54e276", 0x42}, {&(0x7f0000000200)="1af81a6aa3e1db04e22c94e4959a7ae9ed66485a556ffc31d20ec4fe438960cbb138b531cf52a149a7376d5625b7ec4096912a946609830525177c32d9f819e7dc50257eddb599cdc33f454ed97148585b06a712c144cb62289d5e30f4e94b26b951e2e1b7f6020e92c9fc1b0ae7fb42a4c99bb99a1e85336fb61373a9dcc2353772d23aa74fef94314fdfd2acfcdfa865166d4b102b7cb744207d085c6aece551e47a60ce5e7a7be929f3f94113de240b2c8864476126", 0xb7}, {&(0x7f00000002c0)="f5daffecb44ba066b81acba99d9ae15236b419794381c3f2d25c5ea58756ad0e23e7cbf820e2fa13df37d207a6bdc478e70682369b584c50f48bdb48d703f9591c2aad473c201b66c001792386", 0x4d}, {&(0x7f0000000340)="0ea1f8d146be2eeae207d744f5fa7abfbcb96026a9f82b1da61008709dfa1ccea91e6b46a82cfac62e633c8b595b3ce8a748beef29f442e0fd8e77a0489e2828bd8fb77908b36f1a4fa47d7f9f1169657ad2e4c77f1e1e1d1c6984d3ca1465e9935dd960fdf6d63a19", 0x69}, {&(0x7f00000003c0)="db86e603f412b87a5998358ce175a9a8c03fc81997f368e874024b2a1a7ddb2abc82546e2daf9c0ad98b215ec78df0e8a565fa416f371073d68f3bb23c325b8ff9cfedb74a38ca5a4ba4839f7c2a041f8708ed2b9a6191fb84b49c8496d250bd089199a441d31616805a712375ccf2c1e22d04ace4cb693fd2b30ab005e0d90b16a4fd6ad5d6cf889e69569baea4a4bf7989fadd91c67573cb0d39d9bf1a320b00e2d30aebb80d4aef24146c90c371e643a79e8fca0c2137910c009fe32e44d865d57b1da4a76fadd0e0a0ff423d79a1c23fc899a95ae70468bb46f28f004a1516d15c7c0a340da13123ac8a85f385598381", 0xf2}, {&(0x7f00000004c0)="106d5eb06c85677872d880059d2329e8d6e63a2cae2e8b6ce893113c82be545a1acaa4bbf02a5f20477e2caee556444b70ec82cf505271a8f73275f87fc199bd0721e5633491c97188", 0x49}, {&(0x7f0000000540)="ce02597264205b9a90e11d94f3295e9d8c98ead25420c59def6e1f5816488a53f6be009e443e5330bb276fbf3d21405139e07876edcff5bee570df6f86f76f79264e82b5413656242397", 0x4a}, {&(0x7f00000005c0)="3e538600cef06316eaaeacaa96defff606ca5f64d6f0b791b229be6b73f1f48bc4d0a5e1350abe053151cbb216e6c9ee68f93cf1b6c2769504411a8c1fe0d7b536eb95294d632426de0b051c31948a1d8651a5bc98e5c456a12324832106f40824d0d7dd3b6a1e030553605f0e8e915c377b53fe41fab7aa361757db8a2c7780e3767a216ccd48541d8f6626745cefa974ed6c786a659d180af398fed028ee98e8c7cad60d14d403eaf4353f6ba2152577d18661e53c6ba1cea1048252ae32f55c9cd1afb796b74cc41d5270cbfb5f04e504e4", 0xd3}], 0x8, 0x0, 0x0, 0x8840}, 0xc040) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x41, 0x0) bind$bt_rfcomm(r2, &(0x7f00000007c0)={0x1f, {0x8, 0xfffffffffffffffd, 0x0, 0x34c, 0x4, 0x7ff}}, 0xa) dup3(r1, r0, 0x80000) 00:28:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000940)=@bridge_getlink={0xec4, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0xe9c, 0x19, [@nested={0xe98, 0x0, [@generic="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"]}]}, @IFLA_CARRIER_CHANGES={0x8}]}, 0xec4}}, 0x0) 00:28:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r2 = msgget(0x1, 0x4a0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000240)=r4) r6 = geteuid() r7 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000280)=0xc) r9 = getpgid(0xffffffffffffffff) msgctl$IPC_SET(r2, 0x1, &(0x7f00000002c0)={{0x400, r3, r5, r6, r7, 0x144, 0x1000}, 0x2, 0xa00000000, 0x1, 0x4, 0x1, 0xead4, r8, r9}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r10 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xf9, 0x115080) setsockopt$inet_msfilter(r10, 0x0, 0x29, &(0x7f0000000380)={@multicast1, @rand_addr=0x1b2, 0x1, 0x4, [@loopback, @broadcast, @local, @rand_addr]}, 0x20) [ 326.604027] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 00:28:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x8, 0x8}, 0x8) 00:28:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x10000) statx(r3, &(0x7f0000000080)='./file0\x00', 0x6100, 0x7ff, &(0x7f00000000c0)) listen(r0, 0x6) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000100), 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 00:28:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000300)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:59 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='tXusted.$\\\x00'], &(0x7f00000001c0)='\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000000c0)={0x49, 0x9, &(0x7f0000000040)="89250f5c62ce981c9a091b5b335ee6c2136c9ef9d006981096259ec80714d3ffd866f6b589dc890cfe90095bbddd6f9f081716d96b23296597b2ac4d3fd9159706d381bcf448d4", {0x200, 0x3f, 0x4c47504a, 0x9, 0x6, 0xa98e, 0xb, 0x7}}) fallocate(r1, 0x30, 0x7, 0xd6) 00:28:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x5cad, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9734}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000001180)='/dev/snd/pcmC#D#p\x00', 0x1, 0x101000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000011c0)={0x9, 0x2, 0x101, 0x4, [], [], [], 0x9, 0x40, 0x4, 0x1, "29508f6984914d2eb5909cbdf305cab0"}) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "e1c9f0959b7efb53c45f2f4cd9007e0d"}, 0x11, 0x2) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000001300)={0x30, 0x5, 0x0, {0x0, 0x0, 0x1, 0x3ff739fe}}, 0x30) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000180)=""/4096) 00:28:59 executing program 0 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000300)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000005c0)=ANY=[@ANYBLOB="00002f8b338e6a0eb3fe9900000700000000000000000000"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000600)={"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"}) 00:28:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x2010, 0x38eb, 0xf1, 0x0, 0xfffffffffffffefb, 0x88000, 0x4, 0x200, 0x9, 0x8001, 0x4, 0x0, 0x1000000000, 0x100, 0xfffffffffffffffb, 0x2, 0x1ff, 0x401, 0x37b7, 0x1f, 0x2, 0xb9b, 0x4, 0x8, 0x7fffffff, 0x0, 0x0, 0x3, 0x4d70, 0x4, 0x7f, 0x0, 0x4, 0xefa, 0x3f, 0x0, 0x7a, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x8092, 0x3, 0x4, 0x3, 0x1, 0x1, 0x5}, 0xffffffffffffff9c, 0xb, 0xffffffffffffffff, 0x9) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x280001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:28:59 executing program 0: r0 = syz_open_pts(0xffffffffffffff9c, 0x40) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:28:59 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000002500)=[{&(0x7f0000001340)=""/229, 0xe5}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/20, 0x14}, {&(0x7f0000002480)=""/82, 0x52}], 0x4, &(0x7f00000039c0)=[{&(0x7f0000002540)=""/164, 0xa4}, {&(0x7f0000002600)=""/89, 0x59}, {&(0x7f0000002680)=""/230, 0xe6}, {&(0x7f0000002780)=""/226, 0xe2}, {&(0x7f0000002880)=""/57, 0x39}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/195, 0xc3}], 0x7, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001040)='/dev/zero\x00', 0x200000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000010c0)={r2, 0x28, &(0x7f0000001080)}, 0x10) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000001300)) mmap$xdp(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x2012, r1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='trusted.overlay.nlink\x00', &(0x7f00000012c0)={'U+', 0x800}, 0x28, 0x1) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x4000, 0x1000}, 0x18) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000001100)={0x1ff, 0x9, 0x1}) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000001200)={0x2, "c788"}, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000001140)={0x0, 0x0, [], @bt={0x1000, 0x3, 0x8, 0x2, 0x6, 0x9171, 0x10, 0x3}}) fcntl$setpipe(r1, 0x407, 0x6) 00:28:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x50, 0x200000240480) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) r4 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r4}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r4 = dup2(r1, r2) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) r5 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2d8) linkat(r0, &(0x7f0000000200)='./file0\x00', r5, &(0x7f0000000240)='./file0\x00', 0x1000) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0xa2001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000300)={{0x4, 0xe6c}, {0x1, 0x7}, 0x7c5, 0x1, 0x2}) ioctl$VHOST_SET_LOG_BASE(r4, 0x4008af04, &(0x7f00000002c0)=&(0x7f0000000280)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) 00:29:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000300)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x113, 0x5}}, 0x20) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r1) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/udplite\x00') ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000140)={0x591, 0xb, 0x3}) 00:29:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socket$inet6_sctp(0xa, 0x1, 0x84) 00:29:00 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) exit(0x0) modify_ldt$read(0x0, &(0x7f0000000340)=""/104, 0x68) r2 = dup3(r0, r1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0xc4, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f00000001c0)=""/196}, &(0x7f0000000080)=0x78) 00:29:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x113, 0x5}}, 0x20) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:01 executing program 0: socketpair$unix(0x1, 0x7ffe, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa00, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000000c0)={0x7fffffff, 0x2, 0xb6, {0x77359400}, 0x3, 0x40}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10009) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@rand_addr, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) write$P9_RSTATu(r0, &(0x7f00000003c0)={0xb5, 0x7d, 0x1, {{0x0, 0x99, 0x8, 0x2, {0x6, 0x1, 0x7}, 0xc000000, 0x0, 0x7, 0xffff, 0x3f, 'cgroupcgroup.nodev\'trustedmime_typevmnet1vboxnet1+wlan0-,proc,@', 0xd, 'pids.current\x00', 0xd, 'pids.current\x00', 0xd, 'pids.current\x00'}, 0x7, 'em0!..{', r1, r2, r3}}, 0xb5) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x11, 0x2, 0x8}}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x4000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x100000001, 0x30}, &(0x7f00000001c0)=0xc) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f00000002c0)={0x0, @ctrl}) 00:29:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x113, 0x5}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x400) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f00000001c0)=[0x374], &(0x7f0000000180), 0x0) 00:29:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000002280)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x20000) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000022c0)=@int=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) pipe2(&(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfc6) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7f, 0xc201) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000100)={0x2, 0x310}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000140)="97147e1604cdeda1065fe09f33ac445b21720c830762f887c6fae2e8207d14e143c3db23add7c3f4bb9fa7d086ce6c525d3ef12344c82edc133fa8f8d2554679e5f0ad21c0de469b276881d75c0f21cd7e1265290ab6335d639112c8c13bb2d86bb556563cdf6de6d83c2644865efbe31c8ee6f51ab87eb7da1348934b56505ed722d77337048a48ae79f7f71e4db79aae88c24146219e4474c32bb77e687899835f4e071c71de9bccdf62f7072c2a9802fff4b7f940f8459e7a5813daf0854420dfab2474bda47feea61dec033476a4e66b260a1a82ea3ad5de547d5b0eb411798b41d10ab89e58e62829a1c591bf654125ec8a9dfe823e90edcd990d1b83d4") 00:29:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x400) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f00000001c0)=[0x374], &(0x7f0000000180), 0x0) 00:29:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write(r0, &(0x7f0000000140)="b775a587a294f648a78a9cb661477c0678ed9b07dfc6787a3981561b76a599e02d82b158a36a11c1854a71adba71104e60e9a9576d8ed73515b88b4fc657b8374abc6420521e18c60b28d97cee7a9bcbb28e9c5c25d1bdaa0081b7a590b985ff83b17fb7a91c48ad9f2e9bdf2cb5bb", 0x6f) r1 = open(&(0x7f0000000080)='./file0/../file0\x00', 0x400, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40000003) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x301100, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)=0x54) 00:29:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x400) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f00000001c0)=[0x374], &(0x7f0000000180), 0x0) 00:29:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r2, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[0x7], &(0x7f0000000140)=[0x0], 0x2) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x800, 0xffffffbfffffffff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x1}}, 0x18) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000002c0)={0x2, 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:03 executing program 0: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10002, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0xff, &(0x7f0000000000)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x400) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f00000001c0)=[0x374], &(0x7f0000000180), 0x0) 00:29:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)="73656c66da286d643573756d6d696d655f747970656d643573756d2170726f636d696d655f747970652600", 0x2b, 0x2) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vsock\x00', 0x242, 0x0) sendmsg$rds(r1, &(0x7f0000001440)={&(0x7f0000000100)={0x2, 0x4e21}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000001300)=[@mask_cswp={0x58, 0x114, 0x9, {{0x7f, 0x3}, &(0x7f0000001180)=0x8, &(0x7f00000011c0)=0xf0e3, 0x6b7, 0x9, 0x4a, 0x4, 0x4, 0x1}}, @cswp={0x58, 0x114, 0x7, {{0x800, 0x6}, &(0x7f0000001200)=0x200, &(0x7f0000001240)=0xf2, 0x3, 0x2, 0x51d, 0xfffffffffffffffc, 0x2, 0x4c17}}, @mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x89}, &(0x7f0000001280)=0x2, &(0x7f00000012c0)=0x80000001, 0x9, 0xec0, 0x4, 0x4, 0x1, 0x3f}}], 0x108}, 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000001580)={0x3ff}, 0x1) 00:29:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r1, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000000)={0x8, 0x7, 0xff, {0x77359400}, 0x5, 0x1}) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10009) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = dup3(r0, r1, 0x80000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xe00, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000080)={0x400, 0xb, 0x4, 0x1001812, {0x0, 0x2710}, {0x3, 0xc, 0x674675dc, 0x7, 0x3, 0x20, "e7ce3d88"}, 0xa79, 0x0, @fd=r3, 0x4}) 00:29:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffffffc) 00:29:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000080)=@known='com.apple.FinderInfo\x00', &(0x7f00000000c0)=""/77, 0x4d) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4000000000000, 0x40000) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000040)=0x9) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 00:29:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000000c0)={0x927, 0xb87, &(0x7f0000000080)="9e75a821db378c1b124fa09f9b869ca7411670fa0ac4", &(0x7f0000000140)="07921d864da5262221304c5eae1ea9a708c6fccf5a2b822c1208f9dc7c0cf74a91a7744b6bf177eebe2c80d6b45e8ec61f94dc11e08e7dd23dc07459c7df48ba444637d2fb21d63e43d29f03320405c0bd77d922366edfbfe167117b1cfea32baf049672ba37206aa9a22d5f2554b31f04e73d5e64f93f2af0b808788ee5b64bd95a44af92a1c6b1832fe6d9d52964625b6ba84b409eff24930d6d441d97149343e6b4c2551a19aa8d18c3fc2d2c1ba910b49d1dd8f3d2dc881c", 0x16, 0xba}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) dup3(r0, r1, 0x80000) 00:29:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:04 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x101000) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x400000) 00:29:04 executing program 2: clock_getres(0x7, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) sync_file_range(r0, 0x9, 0x7, 0x4) move_pages(r2, 0x0, &(0x7f0000000200), &(0x7f0000000080), &(0x7f00000001c0), 0x6) 00:29:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$xdp(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x2c, 0x4, r2, 0x19}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="94f4fefec8643e7d6c2893992e8b6a5c2b8deb", 0x13}, {&(0x7f0000000180)="4503744e71090705c0f03d679c8c9badf657c9706ab8dc79c0dc4f245126b39dfb9b1978aa13c19e8564b8c92cb1b4e17ceb078f1e6e14192f0196560d92ddba50a27167de23031af98b3e4385f3346943f483b19c0038eabc699f4aef06216622ec00cb235a03bbeacbf3298e4945dcac023d58502e5c562095de0edd705e202708b62a9f3f7d1623fd90d7ab943e2a646755e8603cd5c6065aab877c47", 0x9e}], 0x2, 0x0, 0x0, 0x4000}, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)="00b0db4027008000000000000000", 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:05 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x3, 0x3, 0x281) semctl$GETPID(r1, 0x3, 0xb, &(0x7f00000000c0)=""/120) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x14000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x40000) 00:29:05 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:05 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0x30000000, 0x5, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffffffc) socket$inet6_sctp(0xa, 0x5, 0x84) 00:29:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000000)='{\x00', 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x80300) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0xfff, @empty, 0xfffffffffffffff8}}, 0x2, 0x80000001}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={r3, 0xdb, "db347c13f22d44381d30b07531fd2c2a7e19046d745ec0bdf2723421c82042cebc342cfc54dc311d6ec22d28de04e604a06a04931e5ea97adda4c8ff6620fd9d94ae2149d5933012e6e795a370f6244cd66a31d872b64dc389382c7a4fb67eebde1366b25cc4234709aa6cbd9aae997a1df09d1c4eebc7261ecfb921d44438b62fbcbee2fcc899138d1c600d6f1d4200f3c4a22ea53cb46cf5fb2afc980e90e4c994b812983be0c0efeee72edc69bf591a49ed96271b8d282a6c155ccbb077191f8563fb9c4e4420948e69930de7b3c119072aa9060a846be25920"}, &(0x7f00000000c0)=0xe3) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x5, 0x8, 0x6}}, 0x30) 00:29:05 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:05 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffffffffffffff04) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x3df6, 0x180) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) r3 = getegid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='fuseblk\x00', 0x40001, &(0x7f0000000500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x9000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fowner_lt={'fowner<', r4}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '['}}, {@uid_eq={'uid', 0x3d, r5}}, {@subj_role={'subj_role', 0x3d, 'bdev@-'}}]}}) 00:29:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x985f, 0x280840) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 00:29:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:06 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x40) 00:29:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x988a, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x440201) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000340)=0x1) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x9, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r3, 0x2}, &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200, 0x0) syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0xf8c, 0x801) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000180)) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x459) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:29:06 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400205) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x7b1002, 0x0) r2 = semget(0x1, 0x3, 0x20) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000340)=""/3) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000140)={r3, 0x2}) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000180)) 00:29:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x1000) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f00000000c0)="047ed64f28e3d5839fc46d76c3ca9188cfcb105d2d4d565b760fbb83cacd41a3df7002408ee264d4380d7d8d5e3f492ac6b691c9a9fda8b0d6f7d268101022f4c789383e38054a16018994cd5f24b614d2afe2f147e0df9fcdac0505800faa08da9045982f3a7f166ffc406f6589b3a2e74cd2172e08c63ee25adeb4310351a59076c5e28998a01bf715b96e60dde8ceb427df8c1bb0e7b7154944fa77e09a24f3bb8678254dfdb943bce0687907d56ac606a58416aeaaf0a22de0dbd8471ebdbd81f9c5569be84f82481079d79b7f20d26546961679b8cfa8d52e1012342dab474069d51b2b602f1dc46f55bf91fae443", 0xf1) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x101080) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x4961d17e}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000580)={r3, 0x64, &(0x7f0000000500)=[@in6={0xa, 0x4e21, 0x5f3, @remote}, @in6={0xa, 0x4e23, 0x6, @remote, 0x1000}, @in6={0xa, 0x4e24, 0x3402, @mcast1, 0x2}, @in={0x2, 0x4e24, @remote}]}, &(0x7f00000005c0)=0x10) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x2000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000240)={r5, 0xee, "45321900994d3c62c7fce9e31ffaaddb84b2e0d11e749429f1998b33e3f31dbfa3b589d9aa8cc92b1e92b22ae28d0e88c85e5041377486dfec7529b9ab96f0720a6d7dda513221e663ba589fca0dc4bb5d6a4236595365bbca6fc1e48e9891ca37cc4891f6148b99e72f61d621c0e10ef6fc71739435a4b22a813913b77874f325caf0e2c42f765d499a5cc51ee12dff75796b38e3816290e7adb9bfa0251107535a2b7f60e0f1a88c26178f71a6445f2007e956fab850fe511e984dad9adb8776b758a81cea26b36da95a4d9d3280a3ddd05104e9b408027f4868336296b2c82c7b2459fb97716921b12bb8566f"}, &(0x7f0000000340)=0xf6) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000380), &(0x7f0000000400)=0x68) r6 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x2000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r4, r6, 0xf, 0x2}, 0x10) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8000) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0xb432, 0x400, "e48b9868344eb5439f7421ed65465a9869c7b12d64219c95", {0x6, 0xfffffffffffff801}, 0x9}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:07 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:07 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x100) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 00:29:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x105080) syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x0, 0x121000) fdatasync(r0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x1f}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x2, @mcast1, 0x800}}, 0x4, 0x0, 0x400, 0x100000001, 0x80}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="a8d805ffffff7f00ffff02000600"], 0x12) chroot(&(0x7f0000000240)='./file0\x00') 00:29:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x963}, 0x28, 0x2) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:07 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x105000, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:08 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:08 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 00:29:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget(0x3, 0x2000, 0x1, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x6) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x94, "9c06ce5ee87eb00342116ff1eb9c52c6a3dd946c7384e38bb1a64d2398f04c6a48580dc8cc45e7bb427b48a7180b086fa006f0a41367f1fb1203d1e779a71ca0029bad2073f55bba45588968ce047114eaeb2fc22f69f2d3b00075d8460ef67033d34e0abd24dd3cd893b3b982580b21fcb6994065491f39d20635083344bf51f165ae86291b6ae46446b435aee2b85a49ccdc0e"}, &(0x7f0000000080)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e24, 0x17f1, @empty, 0x5ebf1e30}}, 0x1, 0x9, 0xffffffffffffff00, 0x2, 0x1}, &(0x7f00000000c0)=0x98) 00:29:08 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x8000, 0x1) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x0) statx(r2, &(0x7f0000000080)='./file0\x00', 0x4000, 0x2, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x9, 0x30, 0x8, 0x8012}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={r2, 0x7fffffff}, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe) r1 = dup3(r0, r0, 0x80000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@host}) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x50480) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:09 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x1b8, &(0x7f0000000040), &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000002c0)={r3, 0x6, 0x6}, 0x8) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000140)={{0x1, @name="720e5bbe65be77ae03f1270bdf2c3742e937c88d815ad53872d985c0eece8a65"}, "7e253316431588d23a7b39d8efa6db9990616983e031dc9ffd4a7963a4c6dea2", 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) 00:29:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = memfd_create(&(0x7f0000000000)="2eaa3a00", 0x5) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x3, 0x0, "49f609e0a06ad74cd4cd84905ba4c6f1c5813d6aa0f3b0be", {0x7, 0x1ff}, 0x8}) fsetxattr(r0, &(0x7f00000000c0)=@random={'os2.', "2eaa3a00"}, &(0x7f0000000140)='GPL#\x00', 0x5, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0x10000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:09 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x32f, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000000000000009) r1 = semget$private(0x0, 0x4, 0x2) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000200)=""/61) r2 = open(&(0x7f0000000100)='./file0\x00', 0x201, 0x100) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000180)=0x20) write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0x18, 0x0, 0x7, {0x4}}, 0x18) 00:29:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil], &(0x7f0000000000), &(0x7f0000000000), 0x5) 00:29:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$getenv(0x4201, r1, 0x40, &(0x7f0000000300)) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x60400) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000180)=[{0x200, 0x4, 0x3ff, 0x6, @time={r3, r4+30000000}, {0x835e, 0xffff}, {0x7, 0x1}, @time=@tick=0x3}, {0x2, 0x9b, 0x101, 0x354f00db, @tick=0x3, {0x4, 0x327}, {0x100000000, 0x100000001}, @result={0x800, 0xbb}}, {0x1, 0x4, 0x3f, 0x25, @tick=0x34, {0x1, 0x7}, {0x2, 0x8}, @note={0x2, 0x120, 0x3, 0x10000000000, 0x4}}, {0x1f, 0x800, 0x7fffffff, 0x8, @tick=0x3, {0xfffffffffffffffd, 0x10001}, {0x2, 0x3ff}, @raw8={"96290a1d4c62378d7048fbae"}}, {0x964, 0x5, 0x4, 0x37, @time={r5, r6+10000000}, {0x135, 0x15}, {0x5, 0xfff}, @addr={0x9, 0x8}}, {0x20, 0x200, 0x4, 0x10000, @time={0x0, 0x1c9c380}, {0x7f, 0x8}, {0x8}, @quote={{0x2, 0x7}, 0x0, &(0x7f0000000140)={0x40, 0x20, 0x7, 0x1, @tick=0xf0, {0xf03, 0x2400000}, {0xc2d, 0x9}, @quote={{0x16, 0x1}, 0x9, &(0x7f0000000100)={0x5, 0x5, 0x81, 0xb12, @time, {0x5}, {0xd63, 0x7}, @quote={{0x2, 0x1}, 0x10000}}}}}}, {0x4, 0x100000000, 0x49c, 0x1ff, @tick=0x9, {0xffffffffffffff1c, 0x8}, {0x0, 0x3}, @addr={0x6, 0x6}}], 0x150) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) 00:29:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44e45de03065c2e0d2db5511caea3215c9bbb6927884364e815287251bf727da9b1dec9adfacb41bc79dd6ef202bbd502556e5a67eae0af6f6ab86eb906b498687f841b751cff0e6ffe520eac5464d75076d24053f591e37212b0336e0c4734386c01d", @ANYRES16=r2, @ANYBLOB="2a002abd7000fcdbdf250b0000000800040005000000080004000600000020000200080008000500000014000100e1b9fc45eb7d380af100000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4881}, 0x40) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:09 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f00000000c0)=[0x3, 0xf535, 0x400000008, 0x1, 0x10001], &(0x7f0000000000), 0xfffffffffffffffd) 00:29:10 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) timer_create(0x2, &(0x7f0000000100)={0x0, 0x2c, 0x1, @tid=r1}, &(0x7f0000000140)) 00:29:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x200, 0x6, 0x0, 0x5, 0x4, 0x4000000, 0x6, 0x1, 0x9, 0x3}) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r3 = dup2(r0, r0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x110, r4, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3b}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb5e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x710b}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8d2f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x40800}, 0x20004001) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, r5, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) 00:29:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x300, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fd) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x100) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:11 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x45) 00:29:11 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x8f, 0x5eb5, "0eefae0b7eb2a4fcb48b093878efab813c27c5cfa2a13808682ea32741e0eba10042cc5e2d623dc10a9acad837974319737d206c7b1f7ae1229d4866b16533c48579c23715469e84ffff51cdcf37336f77587396fa6be9638815ee4524a85c42c8d24736ce690d2480d2d68d2a68a26a1f49ed5fe4371e7aeec47349811d316e8dbfcb16746d5b"}, &(0x7f0000000080), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0)=0x10001, 0x1) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000480)="2713420f8d93a07039de665ea57f419e2bd027d11c2ec03a29e1a36e0c4a81f3b01b079e19b8a21721e4efa0545707ce8e56a65043f587732f66c0257b8ba186a9da66afcbab0c9d19b12ebf8f0100000024dd4600000000b7c909", 0xfece) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x84100, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x4000, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x8440, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x109000, 0xa) write$P9_RRENAMEAT(r3, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x2, 0x8200) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x45, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x20000332) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000380)=ANY=[@ANYBLOB="00800000eb0000000d14fe5abef8a7903a881fee7eb639d83d92fbd84bf28a656bb6d4545197296bdce9b75c54ab80177f72f30dec602d87f60fbe3b5a6f444645b5bf96bcc2b24bfb32c0f13a34d034897bced48512220ec0eec21bd3314d681cfec889ad0506df94ff18f01adc648f2f6484f506c7a10e63375cc996942545e46f611fdd4b7f8f4488eba1d895f6216e1a586102cf72422a4566f4a1c7bb1ebc59c5e1192059d681b25e045eb79ce671b2c1c5f8394ec7ddeaa14ffe595b8c25d9a3f53ab8fb616f493ccf9b6323274644d236fc2f5239d67655e65bdd1bbe286939b3b10f6a1ee63a3ff18b42f2f13a1e6f"]) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000340)) fcntl$setpipe(r4, 0x407, 0xffffffff) close(r4) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r6, &(0x7f0000000180)='net/tcp6\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000080)={0x6, 0x1, 0x2, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x2}, 0xb) 00:29:11 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x90080, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 339.560623] Unknown ioctl 1074287107 [ 339.646101] Unknown ioctl 1074287107 00:29:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x2000) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:11 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000080)={0x3, 0x7}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r2, &(0x7f0000000180)='net/rpc\x00') 00:29:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000080)="15a153a86a62e06ec9989f67712261a6edb9f41e18fbeb7468dd6b7e7a546f030c32293e2e1108932e3121a7e4844669526039b1dde01b0c1ada1ff93d328becfcfd5eb70954df373d009a1a64a1b892e361702676a5087ad42d86915c847496bdd64a", 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:12 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:12 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x20001000003) 00:29:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10f, 0x100) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000000c0)={r2}) 00:29:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:12 executing program 1: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000000)={{0x4, @addr=0x9}, "6477c5d25e75500ebb5d0ffeadabbc0fb7604e8ead241f5c7a146cada58d0ad3", 0xdbd981017b07fb61}) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000200)) 00:29:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x123000, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000300)=0x9, 0x2) r2 = getpgid(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x2, 0x9, 0x3f, 0xfcf, 0x0, 0x9, 0x8000, 0x8, 0x1ff, 0x4, 0x7, 0x9, 0x800, 0x80000000, 0x1f, 0x1, 0x80000001, 0x5, 0x9, 0x4, 0xffffffff, 0x7, 0x1, 0xdce, 0x0, 0x8, 0x2, 0x200, 0x3, 0x80, 0x1f, 0x4, 0x4, 0xff, 0xfffffffffffff31d, 0x5, 0x0, 0x815, 0x5, @perf_bp={&(0x7f0000000000), 0x8}, 0x500, 0x3ff, 0x8000, 0x7, 0xfffffffffffffff8, 0x0, 0x100000000}, r2, 0x5, r0, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xbc, 0x8000) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="02002dbd7000fcdbdf2501000000080001004e2100000800030029000000080001004e2300000800020002000000080003003c000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000000) fcntl$setown(r0, 0x8, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000380)={0xf1, 0x5, 0x8, [], &(0x7f0000000340)=0xba}) 00:29:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200000) 00:29:13 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:13 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) prctl$setendian(0x14, 0x1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlockall(0x2) 00:29:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(0xffffffffffffffff, 0x0, 0x10000) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000000)={0x2f, 0xe, 0x7, 0x13, 0x9, 0x3, 0x4, 0x7c, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/113, 0x71) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x40}, 0x8000}}, 0x18) 00:29:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) personality(0x7100005) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000140)={{0x0, 0x6, 0x9, 0x9, 0x2, 0x4}, 0x1, 0x5, 0x5, 0x2, 0x88f5, "a40986fe9613074149dbe9b593402c0ac747d5342b94474444b636535c8baccb44e40f17a46fbb6122aed213b5eebed0a68652d2309051b4931db6e27f84d8edc5c3706c896d5390eeb52700271bbc47aad98b40d41b2dd739b7b27881f96309b387aa73be76a350f316a45fe253b325815739074db93f7ce730a4dbd2a1876f"}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000028c0)=[{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002280)="5d03449835f50d1cfcb51b20dc4da9711a47f5f791253c4eba0d16dc0f8fc4d8ea94740776220ed7bc21a9b8453508097f7e318b9b125031992f7dc9fc3d7632acad65671a7e7843d9b7bcf327067546a2ea1f8279ae852bd357efcf657a30e8d681e2909f8f5f93ae24c5340cb4637b6d98d084ec4fcbf71ea8dcd59bacce904bd46ab48b462fd3b59bc77d3a6daa8d1a8187a318a91b2799d3d531cc17492ab3c9f0fe1599f321256d12389c8f153db23843b1130dd3d52a598d948a3cf92b3077856d64531c5741066a0b06023e", 0xcf}, {&(0x7f0000002380)="8879ec1f8d15fa5d00d4b81704d0fab0914db57dd8721823525cb5c7877ac04c26b9695782685181a1e7c230031670ba3fce884272237fdd39bad31cf6d06aef95afc3bded7b55e9cf9c8b5dcbbb88c2fbf138b0276e70a33eea48e6c1f8b3584de7347e105c9a011a197b685e9124b00cd937ad84a0cfc1712ba17a7bcbac8553e8bbcb1db802fee215d3d2c0c507f8f1b74a99ecea795ef32d6c20d1a3a86dea79ac9234bdc20b0d45531d37685cde9f6c06f748c6b7bd325ba9f97d8afe6977c2dcbb7cf95f8ee7b743f8c2f544780339a4df93d71a99dc2650", 0xdb}, {&(0x7f0000002480)="11f24d1296be05a1e35bd6beb7b16dc80efd804ae77e5077aceece80ed4bef2b3e0ea1640adea0e3886c1a7ed5c821c6b955706d817cfc206c53fae4650ab0ca7237aae9fbb7d7fd22c009e9f640a9677baf3e7106992bf5c35961a11c36d8a320e24be18a97af5d60cb6fe8", 0x6c}, {&(0x7f0000002500)="6145c47ef9298111f036ba768fff7d47b8157ea86c8ddcb37f1bd01c8425dd4ad8cbe512fe26472aa04c6f1240cd111371aa270cd9125bb6c833ed8205435649d8cff11d88ddc9e71a6d1e1fbe627c44db0dfdf083dc87e8a7f78f3a02bc31f8bc381c74619cba6af0de6bc3537a5b26b7e68d693b7f5729e1f535862f991f2c293763d0914055fe56b11c820fbdb83e64df64fb7ce8290a672e0a6841a1801deeedf3", 0xa3}, {&(0x7f00000025c0)="f552b3c6a88fe3721b2ddb60de826d99b2766f2089c4692dbbdb3a00a9c32cab39b2567f50ea55eb7f553b4841f888179da396f34184c7fbaf3564936236bf83eed9fc6b35f9a6790c7d5ba0bf61527fda6e564e51edecde1662091ba54faf35a6eef064cad776ea354a683ccd3d6b19b6970c4d378f2fa6044d4169a6cb5dea664ecca26e2dd24cad580b24f19e7c56a9b07c22ed56d570d127832ce9f6951b84", 0xa1}, {&(0x7f0000002680)="6ca855213926b4c765a0e045cb443d043cbbab1b2e37cc9d09ee283303f6594a367a83e97e2aab148603a9e0ac1604f1f9843fbcd9ed4a68f267a1e904f7f9a3666128a914ebd9af8a4c8b5c5e0d0154933155e27e7e465cd11b4615d51384c52137d5617324c55cd86d2e7fd5b314bfd3ede300a98389b9004b8965e2782e2d53e46d63aa45daa3776ba0e8273311e567072d4dad759ab44b7a9c68ab74be2fcf67d5fb13", 0xa5}], 0x6, &(0x7f00000027c0)=[@iv={0xe8, 0x117, 0x2, 0xcd, "7d8890bc5842f3b058e7d48b59200a48d1d0521b451cd1db37cd41a018bc0a5a8ed58a775d7f48ac3e0cfc03bdad3bbfe816d7035f481bf53957cebf78138fc615c164718dac582412f514d4bb6363a515819e74d5848e730b4974486577ca802ccbe2df0214559fd0c59a6b79465eca6257bb7bf87accba2862e74d4a46757c04e682122967ba9f613457f591278529f10b4c627304395250cf4a977274cc79fda0cc2ae7256ba47ff3ecbbcacc132a5444787b1f745194d126598b434c54f7cdfd7c0b140024f4065a2f5de1"}], 0xe8, 0x4000050}], 0x1, 0x20000000) 00:29:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x2, 0x218002) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x141400, 0x0) r2 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800000000400202) r3 = shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x38, "5cedbde00010ed5f2a8aebaa0271969f2719aeb9e4dfd98d4e55c7e98c58d7a5dbd6c6f71b8294c7af25ce1011bb9e4a56f546b7140fa8ea"}, &(0x7f0000000040)=0x40) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e21, 0x349, @remote, 0x2fd}}}, 0x84) r5 = memfd_create(&(0x7f0000000140)='\'\x00', 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000180)={r4, 0x4c, 0x30, 0x100000001}, &(0x7f00000001c0)=0x18) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:13 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:14 executing program 2: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socketpair(0x1b, 0x803, 0x7ff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000280)={0x2e, 0x13, 0x5, 0x16, 0x6, 0x5, 0x3, 0x5f, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x490000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={'veth1_to_bond\x00', {0x2, 0x4e23}}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0x0, {{0x2, 0x4e24}}}, 0x88) fstat(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x1000) 00:29:14 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000140)=""/153) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x2800) 00:29:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000), 0x80800) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x20, 0x3) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:14 executing program 2: lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getuid() r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x400041) getgroups(0x4, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00, 0x0, 0xee00]) write$FUSE_ENTRY(r2, &(0x7f0000000200)={0x90, 0x0, 0x1, {0x5, 0x3, 0xd31a, 0x3, 0x3, 0x7, {0x4, 0x9, 0x0, 0x3e0, 0x9, 0x6, 0x1, 0x5, 0x8, 0x6, 0x401, r1, r3, 0x7, 0x8001}}}, 0x90) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0xe9, 0x200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x401) [ 342.628848] mmap: syz-executor1 (9586) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:29:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x101040, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) 00:29:14 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="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", 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x101) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x1, 0x1, 0x3, 0x401}}) 00:29:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:15 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0xb6, 0x40) r1 = perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x4, 0x0, 0x9, 0x22, 0x0, 0x10000, 0x12, 0x8, 0xffffffffffffffc1, 0x9, 0x9f, 0x8, 0x81, 0x92, 0x0, 0x1, 0x0, 0x7fffffff, 0x8, 0x100000000, 0x7fff, 0x5, 0x3, 0x7, 0x5, 0xd84, 0x1b78, 0x29, 0xffff, 0x8, 0x9, 0x1, 0x20, 0x8001, 0x5, 0x7f, 0x0, 0xffffffffffff8000, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x0, 0x2, 0x1f, 0x6, 0x6, 0x5, 0x40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(&(0x7f00000001c0)={0x7, 0x70, 0x1, 0x7, 0x5, 0x7, 0x0, 0x80, 0x8000, 0x8, 0x0, 0x6, 0xaa34, 0x7c5f, 0x1, 0x6, 0x7ff, 0x80000001, 0xfffffffffffffffa, 0x100000001, 0x9, 0x8, 0xa4, 0xfffffffffffff557, 0x5, 0x8, 0x0, 0x3, 0x10001, 0x80, 0x3ff, 0x8, 0x6, 0x3, 0xffffffffffffffef, 0x7, 0x0, 0x51a, 0x0, 0x6, 0x5, @perf_bp={&(0x7f0000000180), 0x6}, 0x9000, 0x1, 0x8, 0x0, 0x7ff, 0xfffffffffffffff8, 0x1}, r0, 0x8, r1, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f00000000c0)=""/174) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) 00:29:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$cont(0x1f, r2, 0x7, 0x100) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x90, 0x6, 0x1, "bf539efed04adc9aacb90b2bc0b51241", "509b45ab17129937aaba051caad59e6587b2d19f1d0a979ea839cb0e6b4cf90fb6d5b29319c6f385c94cd01eeb8475769a8e58fcc351ce7de4ca8c361c6383ddb92146c440d1d97b4cfc618dfadf4ad5ba5c71155df3de3ee4f498c0b9ee4ce937b3e05cd885ec2f4c52781221fa7f350fb0b11579f7849547d0aa"}, 0x90, 0x3) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x800}, 0x4) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:15 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='systemcgroup\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10000, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000180)="15e3dd040f9975e38212543a5f9378ca2c1255a0c2e2a8671c3847e581402975f8285638d57d22af5e32fd684605e7747d", 0x31) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4401, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x6, 0x3, 0xff, 0x2, 0x3, 0xfffffffffffffff9, 0x101}, &(0x7f00000000c0)=0x20) 00:29:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x200) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f00000007c0)={0x8f, "fa9cca77b7ade6433705174ba1f629153c96cab136192dd8b191162463fc37e4", 0x3, 0xc40, 0x1, 0x0, 0x20000, 0x2}) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x7, 0x8}, 0xc) r3 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000480)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) sendmmsg$unix(r1, &(0x7f0000000780)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="e67fe6525c08c3fa1b76adecf3fab59d36be28adfe62ab9f3b35218a2d7a1560cd97bfb9be9cc3e4c0508d7a7c3e0ea5c8fde40109847e06710be6845c7177d04d073e0f70aa8e0a716364faccd73da7eb25afbebf9a060b8fdf73d1075866db005a1295f56b729ec5c3af385366995787f95919d5e28b4ce28e00d32b630f757982f4b0d6464d4205930ebc5c10d8e353784665605742856ea3f70dd9e6408b8f4a863410e427f755ba9d0993bfdf25297834e143f40839f200b4592d9133ea9344e1139cb0dd372ec246769ca1ad8232052bf1692772d0659e071c803dff9b", 0xe0}], 0x1, &(0x7f00000006c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r2, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0xc0, 0x4000}], 0x1, 0x40) 00:29:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000001c0)=0xe8) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x148) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x5) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={r2, @broadcast, @multicast1}, 0xc) 00:29:16 executing program 1: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget(0x3, 0x3000, 0x802, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xc00000000000000, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90, 0xffffffffffffffff, 0x2, {0x3, 0x0, 0x5, 0x100000000, 0xfffffffffffffff7, 0x4, {0x5, 0x0, 0x1, 0x100000000, 0x7, 0x4, 0x6, 0x8, 0x6, 0x7, 0xd8, r3, r4, 0x401, 0x4}}}, 0x90) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xada, 0x2000) 00:29:16 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4042, 0x0) 00:29:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000240)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20, @local}, {0x6, @broadcast}, 0x28, {0x2, 0x4e20, @broadcast}, 'syz_tun\x00'}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x4e23, @loopback}}}, 0x88) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000280)) 00:29:16 executing program 0: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:16 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:17 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) dup2(r0, r0) 00:29:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000140)="85634260cef2444327909535bc410c574636aea3f701bc5a619c28b15d931463a1bbc8d2263b2341a761e6215386ed58cb369692a7e0166ac624acacdc4e152018952d543e355edb20644bc7524729af6f154c11526f2707b2102c03677f504cd8adf7b60914bbc801a2f753bd74fa4a55e16991cd21a357d867037b9e81450dc71043e10dad72", 0x87}, {&(0x7f0000000200)="6f7b8a0604444e480ff63f9d0c990008cd4703c732549ffd75aaef2bfe37e36638b6987493834831010c88327c26995ef767a5d3f0bca4aa3768ef2469936a4034fe36c13914a46599501b0db1b59efd74987de3ff62b720286973a12e25df3643d6be81641d47a2345bf309ea3813e31f328b018dac98f15a9ab506d2c663ca5f0d513ef9713dea58c8d4445e0acc9f7a3e11aa", 0x94}, {&(0x7f0000000000)="c1078c6b49132e29d6bf0a52", 0xc}, {&(0x7f00000002c0)="23f459c7a37017beee616c11e109982ef0478631d853f72904fecf66b1f9f9ebbf7d1ce026de526872be0c849260b275a87fcb21c3e589eefa38da79d4866ad5c24e47850f06d70c977e86c2e0f3905ece329b8bd89262753153b300dc2b7c25579dcaa052230a66916b7963134bc0f290387fc3d79b7692862f541fbf15e92dd3d50c265c04a5f6bb79ae0860efb3d08df6ab70895fb2aa23c8443931cc6b5c24b3155d", 0xa4}, {&(0x7f0000000380)="2557c152e78bf9a6773c9d275feb1e7d3df608599316b1174e7e6c75d2ecf2aa75efd3c5c372ad97209758661010d815c4220858ecde63c0bdc84ae0904dbd6b50171fd4ae7c0a6499e4be2edc13b51e7f52d3a4f5bb6cd60d876c32c0e717ca8d17bd316eff49b93bfb470e6bd817838c6aa5718f3fabfa833d9f86a8097463f6620201ffe3ec", 0x87}, {&(0x7f0000000080)="01deebd26a227af908f3c9c69fb7f8ab5722c2237f40ea8a22e9380de9ea0c908a216dc033487e6d7da0da49cd4c5c9464c5436ceffc2899ddff904ff24c94bb85f208d5b1fe2acadc33cbaa3cfa", 0x4e}], 0x6, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000000), &(0x7f0000000000), 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f00000009c0)={@loopback, @multicast2, 0x0}, &(0x7f0000000a00)=0xc) getsockname(r0, &(0x7f0000001280)=@hci={0x1f, 0x0}, &(0x7f0000001300)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000016c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000017c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001800)={0x0, @broadcast, @local}, &(0x7f0000001840)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001880)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001980)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001ac0)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000001bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001c40)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001c80)={0x0, @multicast2, @broadcast}, &(0x7f0000001cc0)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000001d00)={@remote, @multicast2, 0x0}, &(0x7f0000001d40)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001d80)={0x11, 0x0, 0x0}, &(0x7f0000001dc0)=0x14) recvmmsg(r0, &(0x7f0000002f00)=[{{&(0x7f0000001e00)=@ipx, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e80)=""/220, 0xdc}], 0x1, &(0x7f0000001fc0)=""/227, 0xe3, 0x2}, 0x5}, {{&(0x7f00000020c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002140)=""/142, 0x8e}, {&(0x7f0000002200)=""/100, 0x64}, {&(0x7f0000002280)=""/226, 0xe2}, {&(0x7f0000002380)=""/191, 0xbf}], 0x4, &(0x7f0000002480)=""/77, 0x4d, 0x8}, 0xd6}, {{&(0x7f0000002500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002580)=""/194, 0xc2}, {&(0x7f0000002680)=""/152, 0x98}, {&(0x7f0000002740)=""/14, 0xe}, {&(0x7f0000002780)=""/255, 0xff}], 0x4, &(0x7f00000028c0)=""/222, 0xde, 0x5}, 0x8}, {{&(0x7f00000029c0)=@hci, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002a40)=""/6, 0x6}, {&(0x7f0000002a80)=""/24, 0x18}, {&(0x7f0000002ac0)=""/139, 0x8b}, {&(0x7f0000002b80)=""/121, 0x79}, {&(0x7f0000002c00)=""/247, 0xf7}, {&(0x7f0000002d00)=""/135, 0x87}, {&(0x7f0000002dc0)=""/181, 0xb5}], 0x7, 0x0, 0x0, 0x9}, 0x19}], 0x4, 0x40010021, &(0x7f0000003000)={0x0, 0x989680}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000030c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000031c0)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003240)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003280)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000003380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000009900)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000009a00)=0xe8) clock_gettime(0x0, &(0x7f000000e1c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000df80)=[{{&(0x7f0000009a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009d80)=[{&(0x7f0000009ac0)=""/176, 0xb0}, {&(0x7f0000009b80)=""/198, 0xc6}, {&(0x7f0000009c80)=""/145, 0x91}, {&(0x7f0000009d40)=""/44, 0x2c}], 0x4, &(0x7f0000009dc0)=""/254, 0xfe}}, {{&(0x7f0000009ec0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000009fc0)=[{&(0x7f0000009f40)=""/93, 0x5d}], 0x1, 0x0, 0x0, 0xfea}, 0x4}, {{&(0x7f000000a000)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000a400)=[{&(0x7f000000a080)=""/121, 0x79}, {&(0x7f000000a100)=""/200, 0xc8}, {&(0x7f000000a200)=""/12, 0xc}, {&(0x7f000000a240)=""/191, 0xbf}, {&(0x7f000000a300)=""/239, 0xef}], 0x5, &(0x7f000000a480)=""/154, 0x9a, 0x5}, 0x1}, {{0x0, 0x0, &(0x7f000000b940)=[{&(0x7f000000a540)=""/175, 0xaf}, {&(0x7f000000a600)=""/38, 0x26}, {&(0x7f000000a640)=""/211, 0xd3}, {&(0x7f000000a740)=""/28, 0x1c}, {&(0x7f000000a780)=""/4096, 0x1000}, {&(0x7f000000b780)=""/187, 0xbb}, {&(0x7f000000b840)=""/198, 0xc6}], 0x7, &(0x7f000000b9c0)=""/175, 0xaf, 0x4}, 0x20}, {{0x0, 0x0, &(0x7f000000c100)=[{&(0x7f000000ba80)=""/94, 0x5e}, {&(0x7f000000bb00)=""/196, 0xc4}, {&(0x7f000000bc00)=""/133, 0x85}, {&(0x7f000000bcc0)=""/15, 0xf}, {&(0x7f000000bd00)=""/191, 0xbf}, {&(0x7f000000bdc0)=""/204, 0xcc}, {&(0x7f000000bec0)=""/164, 0xa4}, {&(0x7f000000bf80)=""/69, 0x45}, {&(0x7f000000c000)=""/218, 0xda}], 0x9, &(0x7f000000c1c0)=""/167, 0xa7}, 0x1}, {{0x0, 0x0, &(0x7f000000c380)=[{&(0x7f000000c280)=""/251, 0xfb}], 0x1, &(0x7f000000c3c0)=""/4096, 0x1000}, 0xeb}, {{&(0x7f000000d3c0)=@xdp, 0x80, &(0x7f000000d980)=[{&(0x7f000000d440)=""/79, 0x4f}, {&(0x7f000000d4c0)=""/199, 0xc7}, {&(0x7f000000d5c0)=""/12, 0xc}, {&(0x7f000000d600)=""/189, 0xbd}, {&(0x7f000000d6c0)=""/249, 0xf9}, {&(0x7f000000d7c0)=""/231, 0xe7}, {&(0x7f000000d8c0)=""/116, 0x74}, {&(0x7f000000d940)}], 0x8, &(0x7f000000da00)=""/89, 0x59, 0x2}, 0x2}, {{&(0x7f000000da80)=@ethernet={0x0, @remote}, 0x80, &(0x7f000000db80)=[{&(0x7f000000db00)=""/74, 0x4a}], 0x1, &(0x7f000000dbc0)=""/248, 0xf8, 0x891}, 0x49eb}, {{&(0x7f000000dcc0)=@ax25, 0x80, &(0x7f000000df00)=[{&(0x7f000000dd40)=""/125, 0x7d}, {&(0x7f000000ddc0)=""/119, 0x77}, {&(0x7f000000de40)=""/185, 0xb9}], 0x3, &(0x7f000000df40)=""/56, 0x38, 0x6}, 0x4}], 0x9, 0x20, &(0x7f000000e200)={r20, r21+10000000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000e240)={'veth1_to_team\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000e980)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f000000e940)={&(0x7f000000e280)={0x688, r3, 0x302, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x174, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x31}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xd9}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff33}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r13}, {0x1b0, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x409e}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}]}}, {{0x8, 0x1, r18}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}]}}, {{0x8, 0x1, r19}, {0x138, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x400, 0x6, 0x2, 0x8}, {0x6, 0x1, 0x7f, 0x6}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x688}}, 0x0) 00:29:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) umount2(&(0x7f0000000100)='.\x00', 0xe) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x40380) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) ioctl$VT_RELDISP(r2, 0x5605) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @loopback, 0x9}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r0, 0x5d) 00:29:17 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/172, 0xac}, {&(0x7f0000000200)=""/54, 0x36}], 0x2, &(0x7f0000000280)=""/103, 0x67, 0x8}, 0x140) getsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x0, 0x800, 0x1000, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x1fffd) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) getsockopt$inet_dccp_int(r1, 0x21, 0x2f, &(0x7f0000000100), &(0x7f0000000140)) ioctl$RTC_UIE_OFF(r1, 0x7004) 00:29:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:18 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x1293, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0x1718cb65, r2, 0x10001, 0x5}) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0], 0x1}) 00:29:18 executing program 2: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000240)=@ethtool_ts_info={0x41, 0x81, 0x6, 0x87, [0x7, 0x0, 0x6], 0x2, [0x4475, 0x2, 0xfffffffffffff24f]}}) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f00000000c0)=""/187, 0x7}) creat(&(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x10000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 00:29:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:18 executing program 0: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200480, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e20, 0x6, @mcast1, 0x5}}, 0x3, 0xc9a, 0x5, 0x7, 0x8}, 0x98) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xd48c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) fcntl$setown(r2, 0x8, r4) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e23}}) write$cgroup_subtree(r2, &(0x7f0000000380)={[{0x2f, 'memory'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2d, 'cpu'}]}, 0x19) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000340)=0xffffffff00000001, 0x4) r5 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x100) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21}, 0x0, 0x1, 0x3}}, 0x26) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:18 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:29:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x800, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}]}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4800, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:29:19 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='/dev/amidi#\x00', 0xc, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000001) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x4800) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xffff, 0x5, 0x0, 0x10, r2, 0x4}, 0x2c) 00:29:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) stat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0x0]) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000140)="e9ba707a4857c03041fe5657050a581b8ef1e80b9fe9fadb84a991c3e536bafbe50db6644a368b90eaf59652242d08743adf181a2a74b2f97f7eecc8c7c9f2ad308c86983a8a19443babb0ae6a142be7f2c7fc8a2e87106857ed282a7e90d042ea61d2d93d4f2440a56dd8ab0e5fd583de69db7db0864172d7a4761c3ae9bb764a1d614c0fb6403161c8d8941fa63d0d0e3b2318af85", 0x96}, {&(0x7f0000000200)="2379af6ed0b5ee6ee4494db0823e7a84ffba04017695ee7673eaaa728f2f74ab75dcf6e768f3c727ca1b7781f4291ee28978ddcd336bd9d053daea879e6222886219bb6e57030004a181c75b70cc2b8f5d6873cb4ae527e28b0be293fcf848a8bef9c21569d01759d5754b117b9c41fae9c67450046290934a20b8aea84c57b57339085c3419f5289ac9a8366763b3f5bfeaaef138642a19b6cd24d76f4b547160b9335a405a65d38f809dad1f9084c694386cf0d761007cd3b4d35eb7dfe382ab898cbc73e05be528cd2d9f11651477f1620cad90e50ba17eda9d0550a5c502881640c846a6bb041e925175d8dd7a4754c6", 0xf2}, {&(0x7f0000000300)="e723bc4f04d5c9278ba234344ac8748da9672be3c07e01e860a98474afaf8383b38af2186efbdb82253b281370ec59a4cc67385c6c4029b4f22b0f96045aa69c20c072cd0b4a7f0489d67885b0add7ff3c5a1b65320abbc8ee0ed6bf9811cec9beec5bb9f82ac0571e899882ca", 0x6d}], 0x3, &(0x7f0000000480)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r1, r1]}], 0x78, 0x4000}, 0x4000000) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:19 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xd2, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0x5}, 0x8) 00:29:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x7, &(0x7f00000000c0)={0xffe, 0x5, 0x6, 0x7, 0x100000000, 0x5, 0x6, 0x6, 0x4, 0x3, 0x7fffffff, 0x2, 0x4, 0xfffffffffffffffe, 0xed9a, 0xffffffff00000001, 0x0, 0x1000, 0x0, 0x4, 0x1, 0x0, 0x1, 0x5, 0x98, 0x1}) 00:29:19 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @multicast2}, @ipv4, @local, 0x6, 0x3, 0x5, 0x100, 0xffffffffffffff29, 0x40, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = signalfd(r0, &(0x7f0000000040)={0x200}, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7c6, 0x8c000) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = fcntl$getown(r2, 0x9) setpriority(0x2, r3, 0x8) write$FUSE_INTERRUPT(r2, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) syncfs(r1) [ 348.051090] Unknown ioctl 35083 00:29:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 348.075205] Unknown ioctl 35083 00:29:20 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "87a9bf33a85aedd1920c86edc1a4745fd4058ee8"}, 0x15, 0x3) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x1, 0x0) epoll_wait(r1, &(0x7f0000000180)=[{}, {}], 0x2, 0x5) 00:29:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x4, 0x80806, 0xfffffffffffffffa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) open_by_handle_at(r1, &(0x7f0000000340)={0x103, 0x10001, "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"}, 0x400) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000080)) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000140)=""/189) 00:29:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x88180, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0xffffffff, 0x2}) r2 = shmget$private(0x0, 0xc000, 0xa00, &(0x7f0000ff4000/0xc000)=nil) shmat(r2, &(0x7f0000ffe000/0x1000)=nil, 0x4040) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1ff, 0x600) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:20 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000140)={0xd, 0x6, {0x51, 0x81, 0x401, {0x3, 0x7f}, {0x6, 0x81}, @const={0x5, {0x6, 0x10001, 0x80000001, 0xd9}}}, {0x51, 0x2000000000000, 0x0, {0x4, 0x5}, {0x9}, @const={0x100000000, {0x5, 0x3, 0x3, 0x10000}}}}) ioctl$NBD_SET_SIZE(r2, 0xab02, 0xfffffeffffffffff) 00:29:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x9) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) move_pages(r2, 0x1, &(0x7f0000000300)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000340)=[0x1ff, 0x9, 0x2, 0x9, 0x2], &(0x7f0000000380)=[0x0], 0x2) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000003c0)={"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"}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r3, 0x94, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, [], 0xd}, 0x7}, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x5}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x1}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000280)=0x10) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x400001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @dev}, &(0x7f0000000340)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000380)={@empty, r1}, 0x14) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:21 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000000, 0x416100) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x2) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x2f, 0x7, 0x3ff, "1e39db61ee73a750e8baaca1a1d859a4", "509afc00535c05a4fc70a7fee65adbcacfa2ab04e3b122f451f1"}, 0x2f, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x84501) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) 00:29:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="3e0c905f47cf87ca2400000000177101d8f7ce198cc83b5dad70533394", 0x1d) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000900)=0xe8) fstat(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgid(0x0) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002000)='(cgroup\x00', 0xffffffffffffffff}, 0x30) r9 = geteuid() fstat(r0, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002100)={0x0, 0x0}, &(0x7f0000002140)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002180)={0x0, 0x0, 0x0}, &(0x7f00000021c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002200)={0x0}, &(0x7f0000002240)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000002380)=0xe8) getgroups(0x3, &(0x7f00000023c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002440)={0x0, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f0000005180)='*%security\x00'}, 0x30) stat(&(0x7f0000002480)='./file0\x00', &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002540)=0x0, &(0x7f0000002580), &(0x7f00000025c0)) fcntl$getownex(r1, 0x10, &(0x7f0000004cc0)={0x0, 0x0}) lstat(&(0x7f0000004d00)='./file0\x00', &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004dc0)='./file0\x00', &(0x7f0000004e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004e80)=0x0) stat(&(0x7f0000004ec0)='./file0\x00', &(0x7f0000004f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004f80)={0x0, 0x0, 0x0}, &(0x7f0000004fc0)=0xc) sendmmsg$unix(r0, &(0x7f0000005080)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000140)="db486fc0d4bee236659e6b2836c8f7406df39e49011bc9d69e42a2c5eda3cbe5f3559b732a1664cd32f8352c27ef1acbd7d8a49d9d86061b224344b5143d30c7e8aec574d2810047a8a0f19f569a603f01d576a8110b0664edcd80223a90fc7a978dc96049314530557dd02ab47b6ad12ca532fd97f021d85ca3ce14d0ecf0523e22ba81c9bb12c15e00f8ff073cd94f691075ca38", 0x95}, {&(0x7f0000000200)="0fea292161ff4aefcf0997f6b3da1a7b8420232b927dd5053e947f3757b26aa46f07f30f9a7d45deb4a06e00f18a2cc670727a15febc5efdb0d8613fce8b77eb30b700fc96731a50e17d1c51883b9041c03eddc32e7bba158f365919ddd51fda3e9cd99c21d2cb44b6eead0cd8caf09c6ef3e7f8052b6970f07a47a23e1673e0a680ab4047aff90e488abc35437a47496d367e5a138976aaac980f99aa3b5f6efe780cd526913b13896d1aad91eb357a418bfa341693c203f035a0fdf5c2b6a9", 0xc0}, {&(0x7f00000002c0)="4e074f8d53fb7b8bc39a06b9547c1c03a2293121647c7c5ee67bb84b12a130ec65effcbc3dead1ba342a0cee706dd3aaa1c31b60c8225e3a94acb596896c755519cc746574ad4daf27304c4b02f7d0fc969533f9106267d392ad4bc5f2735b137d4e4aec5757b1479e2eaf9b110f9f0a358ef94aa792f2ff3ad6c5dc4bc0bf0b5473d058f7f25f42cc99ba221cb368954fc939309785b0f8ea97f805f0c37a6fa4bb5795f633867565aa3c1dee6208c08f3be8b5fdb6b8c6a5daf156b8cfcba1574c38bf2ce67629a25df03a90db81ebafbd9d88661218fd07aeb148cbda271ff195fddaf9e64a35e0ee03c5f5203974e7d34a0ca5ab325c19", 0xf9}, {&(0x7f00000003c0)="13a90fb03c6577299d4c60f675bbd8f81b4792683017ff8ffa469ac58cde63dc57971ee2f145f41615b917ef88fddf867d0ad65c14550ac793168f6f58ba312711b4b289bfdff3", 0x47}, {&(0x7f0000000440)="e7d20c15adfc3f295e14abb32db4674924f6c13236b139d077f2362691ad909e2cc71cc4f27c1b6f4385c7f8b81b18fd8aafdf8e5087f8b5deb4db217e4b89c94c74c9f6e9863a4bb8bf13914d1fc207682a7b55657b3206dd89f74e1429ffa11ca6abc4b1738a10e6a60222905cd48bb2bdcc1814e1", 0x76}, {&(0x7f00000004c0)="185b0c80c66a9e24b9b82f06b8c72b4ae09f14ab36700448b5f82dd4db6b47db7d8223d8ed6ae42f6a85423ef3090ab7ea4e6c50126a303f6413b60ede0492fad696ba9f8ec393593e34e3f7a5b6069008b567cfe7", 0x55}, {&(0x7f0000000540)="02358b2fb89e9cf3d2afdf100dd78503d0090726ad4a8e1579f67bbc9fc3aec9b099c45c4e84f516ac82a5901d5101303d0143f0ac699dafe69f52a1f7d37e16e5c8cecb56237f23ad1cfa4180b0e3d5e790c7eb8b2d56d31a1c6847f6290dfc1343d50f051e4b5ca875c4b4f606eab7bfd9eb7dc1f4cb608077f681466ee703e0207e8c72f3b0a1d18c88f6c1cd0fb78f5ac8", 0x93}, {&(0x7f0000000600)="0203731e2a47248b6674ae53f78aa4e6e52363f44c0ee8b485d251ec7bb326f12c008aa6545728595c9e5f8f7d0c527887379e546f6da229cf46154fb350f18fd3dc2b47bb546f731adc19017e482eb784795ca5a5024746f1a5a50f4fd4fc400c5389117e709c447c5afe192639b07581a7e8", 0x73}, {&(0x7f0000000680)="fbcd9042366026c5bf931f88a38f4d687720f0820b7fba50f28872ae060ff355b6850ee3aa9f9d", 0x27}, {&(0x7f00000006c0)="bd6afe80ccb235c9845d4a440a8b0355784deb4c167c3f4433758ca0a0c7e79eb6e853c41b8a3cc74aa861c6f4a442224c38c460107f5daf41fc8510235b8c0ff5a770fd7f8c470c965a0f790b138f75a7551f5f6ad9cabd56ba10f6cd7bcb9c51c54d85b93c5e0bf10578c29179", 0x6e}], 0xa, &(0x7f0000000b40)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r0, r0]}], 0xb8, 0x40000}, {&(0x7f0000000c00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000000c80)="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", 0xff}, {&(0x7f0000000d80)="c5903a715688135eb6b769a24d67462b95edb3269104e49ae5c61ad7adec38695c8696ec65de769c02a276a64db28c6b824635aabc9b37f3a58028bc9ff22420dcb867ec24c2b2ced6f07a16cb25990e97d0dd90ec860d3418e59a4c495243d59a6cbadf29617e3ed52295d23650ef239133d3bfe09dec2422f6c8c36662a6871765de6e0df5790fda0bee3fa7e0be60dc23a6a9c2553313c3fdd2030137ea42a08ae4f03ff26ad26521213e5643e244db95c20e5b8798e0d05f3c58b0056cad771ab0ec729fcc5b", 0xc8}, {&(0x7f0000000e80)="f8296582057cbe61ae884abc8c888c0f856f4e44d9e2e603e7568c7935792cd79b4329e915b15bf30e6c02234d5dcd31b504f491572ad8f01d26f36dcfccf1a3ceac4407401d3e95820f87ce5e8e5946994cde620896491c351efe62b71541ab6ee73dadc0481078682b0308f21b38a44c794560ff29a678969c52c0e68937c603f70827374ffb9668c8e425f9cbd6151216e26bd372ccd20e975b2318fb80206da899ac4c24581a14dc69be", 0xac}, {&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000001f40)="6d952f0cf6978f0825b807e8fec012c88205d0a3abeebdb86e0782a135d30dd72d6e413ce1043317731810e031bb4bf278c82eef037f38a929", 0x39}], 0x5, &(0x7f0000002600)=[@rights={0x30, 0x1, 0x1, [r0, r1, r1, r1, r0, r1, r1, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x20, 0x1, 0x1, [r1, r0, r0, r1]}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x118}, {&(0x7f0000002740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004a00)=[{&(0x7f00000027c0)="6d9f1683279a7a8b9f3cf60a6efe06c840030dfb1aeb294ef17affca90e28fc8c7a007bc792366bdff73bed5a595d76a97c638e0021eaee7df6f01d61e0556b0d3c99ac7c17206fefe090284b9f58bd099627e65eaa69c7a0140cb4d5326ed8830e44e3271247a624928d8a800eac9486c943f0e792abdd649c60e2d1a8613c9c3c4f038fe956ba52be2014f474b1592f130153232a35569793319237b3275b38cf6cfbfe8718cfdcd1eab4848ed8b82e580caf56ccaf73487f6ec9d3b780ed15f164f1159d60869f64e6689d4c722036ba51367ca924b52c327530515428de54b6369", 0xe3}, {&(0x7f00000028c0)="267eaac38a608133b1881375b653cda0f101b7cad03c53e1278d099a326d1df4db12e64c1a9d37e024f6c9fbecf147701cb49eb3b5c0b4488f25033af9601919030380faa06b9a05c6da1f1b8043863c7225935e5211556826f980d133cd100e144576e894bade070317c39c4c9f97641ef4bcb6770a065a2b5ede7090eda72687a1ad19b4e45d3458a8d4235c17606027f99af352cd1d", 0x97}, {&(0x7f0000002980)="7f845acde0d3fcc2c37eadf2ddb83461542a6b1cf842dcd48c67b04784c7b78fe62d979097823adec14eb8834153fd857117888e832b8e648d91648642f8ad0e26ae9bb70be8e37d5d37", 0x4a}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="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", 0x1000}], 0x5, 0x0, 0x0, 0x40004}, {&(0x7f0000004a80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004c80)=[{&(0x7f0000004b00)="48b5f26ba83420737726b11dda58311a700e61d7cc63afde1196d2d7a5f2cb27e1c9ff3555bf7f823628a9f402613447b4c98115c34c519ca50417dc1964dd157bf80271ce7479ce3a943159dcaec2084479be5ecd73a3b7234a147d7c15ef6df6ac0fca5e0bf9be4868109fe403793f7e90a504da0e7e693e2a108ac5ca17aaf99ce04ec4aa4d452cdb4c6dd798f199670cacf6d8135a2533123bb4c99ce4c27ecfb5ee902ace078fb4696afea3d245b594839680c3e2d96e2b3cad6a3a8f", 0xbf}, {&(0x7f0000004bc0)="93012690d05df02e3fb5d29eecaa8a2cf2920612d8fab3466be9166113495b3f9a2dda04a83cc53ce5dec0c2a27ab7201a6e6833ec4045dc449fd264663837c99c7f3ee67fc1b21674ab5a63db7ff830fe651369abb42994c436601098cc1523302323c606b967efcfd21be1700b019169b3f001a5d6360a1edf415604eb46d6d6862a", 0x83}], 0x2, &(0x7f0000005000)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x18, 0x1, 0x1, [r1]}], 0x70, 0x4}], 0x4, 0x0) 00:29:21 executing program 1: socketpair$unix(0x1, 0xc, 0x0, &(0x7f00000001c0)) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x400200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x2db7, 0x2, 0xbd, 0xa3, 0x0, 0xffff, 0x2, 0x0, 0x1, 0x9, 0x8, 0x5, 0xfffffffffffff801, 0x5, 0x0, 0x7f, 0x4, 0x81, 0x0, 0x3, 0x6, 0x1, 0xbb, 0xfffffffffffffff9, 0x4, 0x5, 0x6, 0x7f, 0x7, 0x12, 0x7fff, 0x3, 0x100000afc3, 0x8, 0x4, 0x5, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x20, 0x0, 0x7fff, 0x3, 0x4, 0x1, 0x9}, 0xffffffffffffff9c, 0x6, 0xffffffffffffff9c, 0x6) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x20010, r1, 0x0) 00:29:21 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0x73f) 00:29:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:22 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write(r1, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x82000, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000080)={0x67e7, 0x100000001, 0x7}) 00:29:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x0, 0x4000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x2, 0x83, 0x3, 0x284b}, 0x7, 0x3ff}) r3 = dup2(r0, r0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="040029bd7000fbdbdf2503000032d60a5d0001000000000000000c00050000000000000000000c0d08000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x8891) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20040, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000240)={0x6, 0x7, "b5ad4a5776bb5ae7185d42e5270939c21ad8427e3d1cdc7d0b0d3c2e2ba114d4", 0x9, 0x6, 0x5, 0x200, 0x4}) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockname(r1, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x20040, 0x80) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000001940)={0x0, 0x3f, 0x5, 0xfffffffffffffff8, 0x7e0, 0x0, 0x4000000000000000, 0x400, 0x435, 0xfffffffffffffffc, 0xdee}, 0xb) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x100, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:22 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:29:22 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, 0xfffffffffffffffe, 0x4007, 0x0) write$P9_RREAD(r1, &(0x7f0000000140)={0xa8, 0x75, 0x1, {0x9d, "7659b3dcac3c29151c2a63984f29d6667037c52f8913e71062928377cc871f53e0ba0ace61a8dbafde15669f2b2d52e202aff992563c838ad2d03af2f3a4573a6f19ea8fef27edd220f65ce0879c3891ad22810c00be31bf6bbdb9c72dd12e294a1c485d7385ecacd90e7d89581f5e70c315e648ee100499e6c27bb80803abe107c077d33e48079b673a5401c49b3e2c68ae60741b8859c774307bbad4"}}, 0xa8) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x200000006, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x84, @rand_addr, 0x0, 0x0, 'rr\x00', 0x3, 0x0, 0x7c}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:23 executing program 2: semget$private(0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f00000000c0)=""/20, &(0x7f0000000100)=0x14) 00:29:23 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 351.212927] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x26c6/0x2b50 00:29:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1001, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4f469eeadd8f49f7015aed4a9cc1160f197891c4edf0df07bdbd5677571097d8fbcd4e57a4088097b9b4b1d24deb7cbaa3234c100a45f484d604d65cc5931f8f", "b73b5683d0a5d7d755d8a51c9064d093f45cc07c98ea638ce1c0f04a40a8d858"}) [ 351.295601] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x26c6/0x2b50 00:29:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0xffc) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:23 executing program 4: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000240)={{0x2, 0x4e21, @multicast2}, {0x306, @local}, 0x0, {0x2, 0x4e24, @multicast2}, 'erspan0\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/96) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r3 = accept$inet6(r2, 0x0, &(0x7f0000000000)) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000140), 0xfffffffffffffcc0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000100)=""/21, &(0x7f0000000180)=0x15) 00:29:23 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xfffffffffffffffd, 0x8000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="471e9f598321bc56281ee9479d2e1a4bd292609c5e93c201bb23919fc8174cc3418c75d2f46b3c8590b379fa7d033df1da4e4ecdaf58") ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000006c0)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'bcsf0\x00'}}) sendto(r2, &(0x7f0000000880)="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", 0xff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000180)={{0xa, 0x1, 0x3, 0x10001, '\x00', 0x1}, 0x1, [0x1, 0x5, 0xfffffffffffffff7, 0x1000, 0x1, 0x9, 0x70e, 0x5, 0xfffffffffffffffb, 0x3, 0x400, 0x8, 0x1800, 0x6, 0x5, 0x0, 0x1, 0x3, 0x3, 0x4, 0xae, 0x6, 0x2bd1d6dc, 0x9, 0x4d, 0x401, 0x2, 0x7c643ff1, 0x9db, 0x2b7f, 0x200, 0xffffffffffffffff, 0x0, 0x9, 0x8, 0x5, 0x1, 0xfffffffffffff13a, 0x8, 0x6, 0x1, 0xb9, 0x72f1cd2d, 0x0, 0x3ff8000000000000, 0x8, 0x5, 0x6, 0x9, 0x2, 0x1, 0x400, 0x7, 0x8, 0x3, 0x0, 0x9, 0x8, 0x4817, 0x248, 0x7, 0x0, 0x2f, 0x101, 0xfffffffffffffff7, 0x80000000000000, 0x399aa6be, 0x4, 0x100000001, 0xe31, 0x3, 0x1, 0x8001, 0x7f, 0x800, 0xffff, 0x1, 0x101, 0x3, 0x81, 0x1, 0x100000001, 0x1, 0x8467, 0x46, 0x100000000, 0x246a4c5c, 0x4, 0xffffffffffffff1b, 0x7, 0x80000001, 0x9, 0x44, 0x2, 0x9215, 0xc7e, 0x1, 0x3, 0x4, 0x5, 0x3, 0x3ff, 0x1, 0x8, 0x2868, 0x3ae1, 0xcd29, 0xfb0, 0x0, 0x401, 0x81, 0x2, 0x7, 0xfffffffffffffffd, 0x7, 0x6, 0x8, 0x5, 0xffffffffffffffd2, 0x1, 0x1, 0x3, 0x18459469, 0x200, 0x5, 0x7, 0x1, 0x9], {0x0, 0x989680}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000680)={0x4000, 0x3000}) fcntl$setsig(r0, 0xa, 0x23) 00:29:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x3d}, 0x7fc) 00:29:23 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:29:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x80000) sendto$inet6(r1, &(0x7f0000000180)="8ffcbce64e9551bdfdd9a1ce4d1cb30b519ab6638d540538119a887ff6bfee53ffdddcb897cbc158b4a76294deccbb708d1ebb9b658e69ee38cd19f233d077e5e643cf56434d1bf61c", 0x49, 0x40, &(0x7f0000000200)={0xa, 0x4e24, 0x8, @loopback, 0x2cb}, 0x1c) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ftruncate(r0, 0xfffffffffffffbff) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000300)={r3, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000340)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000080)={0x4428dfdf, 0x5, 0xfffffffffffffffa, 0x80000001}, 0x8) 00:29:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x10880) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000100)={0x1, 0x8, 0x4, 0x3b, 0x4, 0x7fffffff}) 00:29:24 executing program 0: r0 = socket$inet6(0xa, 0x80b, 0x8b) write$binfmt_elf64(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x750) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000008c0)) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x8000) syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x0, 0x400) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x4, 0x1, {0xa, 0x4e22, 0x80000000, @mcast1, 0x1b9b0c84}}}, 0x3a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:24 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:24 executing program 3: fcntl$lock(0xffffffffffffffff, 0x8000000000000007, &(0x7f0000000000)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 00:29:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/2, 0x2}], 0x1, &(0x7f0000000100)=""/223, 0xdf, 0x7}, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 00:29:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1ff, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000080)={{0x3, 0x5}, {0x7fff, 0x8}, 0x5, 0x0, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:24 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffffffd) 00:29:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0xfffffffffffffffe) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000001, 0x101000) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) 00:29:25 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000080)="7a29955bb5cbe751d416822a19a9b127", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FICLONE(r0, 0x40049409, r1) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x3e, 0x4) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:25 executing program 3: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f0000000080)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r1) tkill(r1, 0x1000000000016) syz_genetlink_get_family_id$nbd(&(0x7f0000006e00)='nbd\x00') 00:29:25 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8001, 0x45ba, 0x4, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x7fff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x3, @perf_bp, 0xffffffff7ffffffd, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="3e020000941ab5aa88d26bc32615c12ac46d618ff26b20c8efde00008a82dec3c4af4d407ec90cbf8f2d17"], &(0x7f0000000440)=0x2f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000480)={0x5, 0x1, 0x9, 0x4a, 0x3, 0x3, 0x200, 0x10000, r3}, 0x20) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x101040) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="02cced9db1fd640000002fae55583f74699d60e95d534eff62947dd885c866ef35e9ffc0bcd27a19f0901e5c981bb3cc039bda458fea1bc817a2e6fd3f7f91ee11d8143b6d46de46aff7596ac5425c35c6373fb132ac6604473ae24b149e229f87a583c758a4e8694a040a1751b790465938c4f90d4dd125df794cc3056b7078aba28aa64fd616fba6266363d1188252523f13b9a8a5f7e88758977d58994c140ee5dba670eadd5d919fca76756f1dc08a2d5f7a7de0a7bb100301b48ef51accceeeb60cf182053f1ad4ebccbb4857413d4bb393f031238c653993b8d8b03bb4e335c2cbeb0efaa06516fe268cbcf8a157e1ba152076b3c1e749247726165228fa239632022851af6014e9f3e30d", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e23, @multicast2}}, 0x4, 0x1}, 0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000640)=@sack_info={r3, 0x8001, 0x7d19}, &(0x7f0000000680)=0xc) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000280)=0xf9f, &(0x7f0000000340)=0x2) fcntl$setlease(r1, 0x400, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) prlimit64(r6, 0xf, &(0x7f00000002c0)={0x7fffffff}, &(0x7f0000000300)) fcntl$setpipe(r0, 0x407, 0x24276e3d) 00:29:25 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:25 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x40400) sendmsg$nl_crypto(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@get={0x130, 0x13, 0x24, 0x70bd25, 0x25dfdbfb, {{'drbg_pr_sha256\x00'}, [], [], 0x400}, [{0x8, 0x1, 0x174}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0xff}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x1000}, {0x8, 0x1, 0xffffffffffffffe1}, {0x8, 0x1, 0xfff}, {0x8, 0x1, 0x4f}, {0x8, 0x1, 0x200}]}, 0x130}, 0x1, 0x0, 0x0, 0x1}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0xa70, 0x0, 0x10002, 0xa21e}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x8611, r2}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x1, {{0xa, 0x4e23, 0x7fffffff, @mcast1, 0x8}}}, 0x88) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000200)={0xbfb4, 0xa4d4, 0x3f3, 0x8, 0x1, 0x0, 0x2, 0x81, 0x80000001, 0x100000001}) 00:29:25 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 00:29:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x8001, 0x0, 0x2, 0x7236, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x200, 0x1, [0x7]}, 0xa) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:26 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 00:29:26 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x204800, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x700, [0x0, 0x200000c0, 0x200002d0, 0x20000300], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x12, 0x8835, 'syz_tun\x00', 'bpq0\x00', 'bond_slave_0\x00', 'yam0\x00', @local, [0x0, 0xff, 0x0, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0xff], 0x70, 0xc0, 0xf0}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xffffffff00000001, 'syz1\x00', 0x100}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {{{0x15, 0x20, 0x0, 'veth0_to_bridge\x00', 'bond_slave_1\x00', 'ip6gre0\x00', 'gre0\x00', @broadcast, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xf0}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x81, 'syz1\x00', 0xcde}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2, 0x0, 0x2, [{{{0x1b, 0x1, 0xfaef, 'bond_slave_0\x00', 'sit0\x00', 'vlan0\x00', 'ip6tnl0\x00', @dev={[], 0x1c}, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @link_local, [0xff, 0xff, 0xff, 0xff, 0xff], 0x1d8, 0x1d8, 0x208, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0xb7, 0x801}}}, @comment={'comment\x00', 0x100}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7fffffff}}}}, {{{0x3, 0x4, 0xe8ff, 'bcsh0\x00', 'bcsf0\x00', 'team_slave_0\x00', 'sit0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xf8, 0x158, 0x288, [@ip={'ip\x00', 0x20, {{@multicast2, @broadcast, 0xffffffff, 0xffffff00, 0xffff, 0xff, 0x20, 0x3, 0x4e22, 0x4e21, 0x4e24, 0x4e22}}}, @mark_m={'mark_m\x00', 0x18, {{0x7fffffff, 0x7, 0x3, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x18b, 'system_u:object_r:watchdog_device_t:s0\x00'}}}}]}]}, 0x778) 00:29:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000000)=[0x10000, 0x6, 0x400, 0x0, 0x1, 0x40, 0x5, 0x8, 0x200], &(0x7f0000000000), 0x0) 00:29:26 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0xa000, 0x0) mq_unlink(&(0x7f0000000380)='keyring\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000280)={0x5, r0, 0x1}) openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1ccb) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000340)=0xff09) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0xfe1f) move_pages(r2, 0x6, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000000140)=[0x40800000, 0x2, 0x8, 0x3, 0x53, 0xd59], &(0x7f0000000180)=[0x0], 0x2) unshare(0x20400) mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000180)=""/239, 0xef}, &(0x7f0000000080)}, 0x20) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:26 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 00:29:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = msgget$private(0x0, 0xa2) msgctl$IPC_RMID(r1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000040)=""/4096) arch_prctl(0x1001, &(0x7f0000001040)="2d7d2e787b74bcbb615bcbd45e96ab695f4623079b7640520b11100603003f6b31c8d07565f3358789ea7d05c36713c8bbd42cbb12ccc5d8f113a6c96362c617f03816bcf93b7f6047aa0624d3c523baef67f9c4656db17480a6f9ba406569b0ed6d8250e7c4762e639acc95fa1f73117402") 00:29:26 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r1, 0xa, 0x3}, 0x14) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffffffffffffffff) 00:29:26 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4c0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0xa40) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:27 executing program 0: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:27 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0f630c40010000545300000000001000"], 0x0, 0x0, &(0x7f0000002000)}) 00:29:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0x7a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6fff) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000080)={{0x4, @name="13898a3a0754e20199a894e3a01bc4108cce08083a172b4b1c1f405fea2fb482"}, "db695dd025e6ed363e3169d830eac0ec6c9b3dd501f604fff8409ad51d73a969", 0x1}) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x6, 0x0, 0x4}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2000, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x1, @random="badabf794ca3", 'syz_tun\x00'}}, 0x1e) 00:29:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) r2 = accept4(r1, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x80, 0x80800) bind$netlink(r2, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfb, 0x20000008}, 0xc) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x20000) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000200)={0x2, 0x100000001}, 0x2) write$P9_RREADLINK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="10000000170100ea002e2f66696c6530"], 0x10) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 355.513846] binder: 10080:10083 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1409286145 [ 355.550502] binder_alloc: binder_alloc_mmap_handler: 10080 20001000-20004000 already mapped failed -16 00:29:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x20000022, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x800) 00:29:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0xff5c) 00:29:27 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) creat(&(0x7f00000000c0)='./file0\x00', 0x34) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x200000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xb14) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) dup(r0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)={0xe, 0xa, 0x39be7356, 0x9, 0x42, "89e24713637efbadd6a482eb6b6828f9ece9b60e9a6874cc783c24aea79d226f9b2bcc72fb2dfee02aae5365dea3b57d4950fd222d9b0485e5593bd9d388335722bb"}, 0x4e) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) 00:29:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffffffe) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)={0x7, [0x1, 0x1, 0x8, 0x2, 0x6f, 0x4, 0x7fff]}, &(0x7f00000001c0)=0x12) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000000c0)=""/29) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000140)) 00:29:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f00000000c0)="03470f6f6f26850e72e0ce") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000000)={0x200, @remote}) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/vhci\x00', 0x40000, 0x0) write(r0, &(0x7f0000003540)="57855e7617fc1f03326a8987670db0c95e4f9eaf7a2cdf20006ab838a138c78078b471a70786069ea7bead974837cf33752c24f898c17069465048d16919890a93acf957efaa8cb865dbc5c32e54714ebe286c8f0e4254371852a2ae3e4560a7631da554e5b39fe9d56ef1f824e7986856c5957f7a6f8c79680b76814215ad0f25a003032faf50ead9a11e1792090ef9318f604cf2f8561b1fef88e21f94b08c725c5f20a902c2fa909bc9efeb50b3215ebe9bc9d8494c111eaae365fae80e797e7def36193c85e7c3fc4bd29e3196a2c174b0df74259314ae7380d5760fa7e02b63ab08dde8278114037d0baa45ab009a52c0b1e547d9899b7e12b091d580f29c0800000000000000", 0x109) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0xfff, 0x3, 0x5b, 0x1}, 0x8) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000003200)={0x51, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @broadcast}}}, 0x108) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/93, 0x5d}], 0x2, &(0x7f0000000680)=""/58, 0x3a, 0x3ff}, 0xffff}, {{&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)=""/30, 0x1e}, {&(0x7f0000000780)=""/247, 0xf7}, {&(0x7f0000000880)=""/97, 0x61}, {&(0x7f0000000900)=""/116, 0x74}, {&(0x7f0000000980)=""/35, 0x23}, {&(0x7f00000009c0)=""/156, 0x9c}], 0x6, &(0x7f0000000b00)=""/8, 0x8}, 0x3}, {{&(0x7f0000000b40)=@ethernet={0x0, @local}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000bc0)=""/164, 0xa4}, {&(0x7f0000000c80)=""/13, 0xd}, {&(0x7f0000000cc0)=""/88, 0x58}, {&(0x7f0000000d40)=""/62, 0x3e}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/236, 0xec}, {&(0x7f0000001e80)=""/48, 0x30}, {&(0x7f0000001ec0)=""/67, 0x43}, {&(0x7f0000001f40)=""/91, 0x5b}, {&(0x7f0000001fc0)=""/211, 0xd3}], 0xa, &(0x7f0000002180)=""/76, 0x4c, 0x40}, 0x1}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002200)=""/197, 0xc5}], 0x1, &(0x7f0000002340)=""/87, 0x57, 0x38}, 0x41e}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000002440)=""/178, 0xb2}], 0x1, &(0x7f0000002540)=""/114, 0x72, 0x7fffffff}, 0x2}, {{&(0x7f00000025c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002640)=""/168, 0xa8}, {&(0x7f0000002700)=""/203, 0xcb}, {&(0x7f0000002800)=""/244, 0xf4}, {&(0x7f0000002900)=""/135, 0x87}, {&(0x7f00000029c0)=""/163, 0xa3}, {&(0x7f0000002a80)=""/114, 0x72}, {&(0x7f0000002b00)=""/225, 0xe1}, {&(0x7f0000002c00)=""/104, 0x68}, {&(0x7f0000002c80)=""/8, 0x8}], 0x9, &(0x7f0000002d80)=""/253, 0xfd, 0x101}}], 0x6, 0x40, &(0x7f0000003000)={0x0, 0x1c9c380}) clock_gettime(0x0, &(0x7f0000003080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000030c0)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f00000031c0)={&(0x7f0000003040)={0x1d, r4}, 0x10, &(0x7f0000003180)={&(0x7f0000003680)=ANY=[@ANYBLOB="0300000000020000ad74015300000000", @ANYRES64=r5, @ANYRES64=r6/1000+10000, @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x8000) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) recvmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/80, 0x50}, {&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000000c0)=""/61, 0x3d}, {&(0x7f00000002c0)=""/229, 0xe5}], 0x4, &(0x7f0000000400)=""/37, 0x25, 0x2}, 0x3}], 0x1, 0x1, &(0x7f0000000480)={0x77359400}) 00:29:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x800, 0x400000) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:28 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty=0xb0100555, [0x5a8, 0x3e8, 0x0, 0x4000, 0x0, 0x2943000000000000]}, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f000012e000)}, 0x0) 00:29:28 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) fcntl$setpipe(r0, 0x407, 0x6) 00:29:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200080, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000200)=0x10001) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x619, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000100)) 00:29:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlockall() munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:29 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 00:29:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:29 executing program 0: setrlimit(0x2, &(0x7f0000000000)={0x2, 0x100000001}) socketpair(0x9, 0x8000b, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000140)={0x34, 0x8, 0x4, 'queue1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0xc8, 0x0, 0x74, 0xffffffff, 0x8}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xd7) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xfffffffffffffff8, 0x4) 00:29:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x90800, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) [ 357.327810] mmap: syz-executor0 (10160): VmData 18493440 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. 00:29:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1db400, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xfff, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4005fc) dup2(r0, r0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8001) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:29 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:29 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsa(&(0x7f0000001cc0)='/dev/vcsa#\x00', 0x10000, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001d00)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x4000) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x4, 0x100) syz_open_dev$media(&(0x7f0000001dc0)='/dev/media#\x00', 0x5, 0x40800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001e00)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000001e40)='/dev/midi#\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000001e80)={0x8001004, 0x3, 0x3}) sendmmsg(r0, &(0x7f0000001c40)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x1, @empty, 'team_slave_1\x00'}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)="2aedfc1f54bbadca4f733ccf7cb9ae8815078da96e8620d84568bfaae2a17f16d0a3e7ac889fde84ece92f34a3ed9b04b739d5fadb24c821f53870b334e34e462b68301a555af6c5fe4e8cf240e69345095526a43a899865abbc799ede461db1cdecd22efc34e9a233e04c5f0b763e0f28d6ca178909f0d5b4954a0eeb0de05aa7b3c68f08857631d05f4c9c9140a19c1dc35caeadc23ae4da6e9e0707bbff25f620d042526812783b8bdb0620a59343609a10d2df73cbee81d00ea789a18af260c428ad191e6eaf591c7f99d2c689b325532c0799df05f153f7ce861ad650c3bc30bedac73624d35f937a4762e6c9e7a3dce9b433", 0xf5}, {&(0x7f00000000c0)="0a20654c80244e4ea2bd0b44e746c1f106d2a3", 0x13}, {&(0x7f00000002c0)="f636a33672ae97525b1dfe0393c2e3bd68bff551ca8acc77a58c52684b2471db8e3d86935fb18651246045db911b93015060cd6f32f7f02040b0a36e395aac8be8913843a82ab47b9614f32ff9b350e6ed38500c9c3514aaaf1e741d9d482c5342badb922ef2c9da0717b1c36d2e7784c033571d9ff5858dbebb16482463ce2457cb5d13f0df08066918bcf1b6232d22266ac973047283ea443b0710ed3bb087e8400a8b6783ac46214fd7662d2ebdfcce", 0xb1}, {&(0x7f0000000380)="70696b6ae75e417f2b8dacdd11c8acf26a273028085fdbfea7efbbdcde5e16115cfeac7a8786d318ffaf31eb7219d3ed99e562fca9f8b430e89bc9139555f2734d79986d5f72c6eafbe4b273a1d09d2b6e4dacc48a6b9a142f97c31332ca8f0ad37f8846707de193c7e1116c3f517f303f575238a7c1595098fa020bd321cb45e7d87cfee8e4a31b2a6bf7c1d9c0be776bfe6c70828ca9924d46a4ba80137e3563fce66146e6872fff756dfe6e0340ddb60bbc3582f58633c87feaac69135dc33fb792a75ef401e0f7101b1388776d2c187a194eaeb4f387fc59461d6a82348e2e453affcc676748e3f709c16730c0f0183ffb1c4ff0", 0xf6}, {&(0x7f0000000480)="cc81cd38b52dddba63b895e9552f23c539a4fb0cf7de610ef9735b409cf48c8e179a8c38b87c728272aca65ad9be289b38305d78fb2272c009c0e75f62f57220066b31116839a32feb4e7575e5848f3709415c56f5ef02462dec635ce142d49284853c650295c6d8886c1b74e38819ae015e4dc7571dbb116c5f8d38c375af1ae1b7622ffc813e0a068d770b0655d497fbe1cbf376feb4fa1ae35f12f3050867aa90460f7b7ec9bc53442e61885e", 0xae}], 0x5, &(0x7f00000005c0)=[{0x68, 0x10f, 0x7, "0a68828261c1d55dd257395a78e9f0a7bd75c509b708a4cf92fc8b126c7355e79f23099b5afe51222de1a8e42faea3c6dcb9e2c1d113bf9760fc34ddf7f9b83c5c252ce9ab3bc40e95c9db1fc48714475bd0833d"}, {0x78, 0x107, 0x0, "2f63157d569387321656e418ef5d3bf15895cc6c518a7915bf17ca744bc85b56c7426f27e444f405226672e2add08e53711cf4a027db326fc44c4bb1bef4050f64edeb5f6cb197d3c29e616e623e62960511f4ffed08b0747a4fe12f096add3cabdd697aba"}, {0x80, 0x11b, 0x4886, "03376fc0373d70610e7620e5ea4b2d928842d1d9dd00ec1a1e3116ada6ec176818ce99fc9d8de531fd2b65802f1d716b42bfbf61d8b1fc034e73273d939462baba29231b25f6cc5a452e9ab5368e95f2c4f29babbff9fef44ceb2c31cd529e90791de6a8e46f74856365422dd8"}, {0xa8, 0x105, 0xfffffffffffffffb, "f268e2616ca0c2f7d615b38789d8e4d88713622b9cb3ae7c10ad6d5046dc9d8f2df870e135e609dee172357aa6748c23fab18c8a457d2660ae6b5489c28688328766e06043f61be720af2f9dc6099ff9ae04df711bc5f47010ea63f01207434ffa59e00cd770b62aef85fccb9a4e8184767199af0b4d38777d6739c75638ce502a837ba54649097efc7bca7dde92b5a6180672e2791c"}, {0x20, 0x10d, 0x4, "e830781af6e52314ad6f8571568334ab"}], 0x228, 0x800}, 0x5d}, {{&(0x7f0000000800)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x8000}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000880)="b4657e6fa97b9e9bf031c63078f0bdf1ae2638a5986930a87851d6e5a1b427a48e3a5c66abfb89a6e2bedba644f552596c20548a8c1fbc2528e0c44ca1b6e178093ff0af5044fe74eb432341fe944f10702c717a7fa14d4c1c1a33418341789bbfd9c39cc33cb33693cae0870837bf89566529493b69dcdd735d9e0514875ce2494c837ac3e558b44f8c9c0804b0b1fbcef4", 0x92}], 0x1, &(0x7f0000000980)=[{0xa8, 0x115, 0x8, "c24da8c81f751cc0a68de013222e55cf1a4dc1ee242f1bedd601ebaf6e2218adc346c2908f98a8f6356e7781c8adbbec2ccc091deffa8656cdf438e2a7c568a60d634cc12252586f54e20feeb98385830faee7085c9528ab618825f8fedc935020b66d802aa2ecfef6ff71b80e865fa86f3f60dfe18158c3a00c9f27a18667b6601eff24471d8fe497c331bb23afc3a2a0"}, {0x1010, 0x11, 0x7, "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"}, {0xe0, 0x103, 0xffff, "071db6c4e89e343375f69a735d5cfaad8d445fa51bd8790f5401968f7d705fc370897ecec5f26dfe927d3bb844630cddbb4f991deea4da5bb9981fe78576e8d6016955c07d6ce3221e79433379e5ab8a7a9bf6c15ed118fc0669580760c07c76504bec102088c7f635440355f543e850237c297f11ce12abe669f2181bb540c48df1bacb299730b5702716728ec6be93d0351ac5215cb8d9649c7d31434ea0962a6cb1924c21e24c97aeeaa721d9d413378e2eb39f4d982fcc07113476ab3d17b1646633a31c38e77b0e"}, {0xe8, 0x11e, 0xfffffffffffffff8, "b2b1e171456bdcec49da713007bc1d487c489ed37f3a79eb6096f70928dde8268b4b0f96b874f21bce77b09fcb5df9d6746f1158a169cba68c2eb430ba1b405aec4f5afebff747d2ba18886fc32770aa876e70af26fc2ff9c1a40cc8ddf8b77fe1684b3aeb00a210c739c0b7b50b1e0e0a88526aa8b822909402f6658fc2b641df5d9b8998cf5d393ab2bd08f37f6c9d413a0bf05350d0d075d174dd16d1af92ae9a3092f9e4f745f2899606b94b93b5813259c950257432e01bb8f4c48d1357d923d4264bc0b72f418248c2c3b06c164e766ac3"}, {0x10, 0x108}], 0x1290, 0x40}, 0x6}], 0x2, 0x4) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:29:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x10}}, 0x165}}, 0x0) 00:29:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)={0x35, 0x3, 0x0, {0x0, 0x14, 0x0, "1a5d6d696d655f74797065286264657670707030"}}, 0x35) 00:29:30 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) getitimer(0x2, &(0x7f0000000080)) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3ff, 0x40) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000100)=0xfffffffffffffff7) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r1, 0x0, 0xc, &(0x7f0000000140)='/dev/amidi#\x00'}, 0x30) ptrace$setregs(0xc18a68c2c64a1c56, r2, 0xfffffffffffffffb, &(0x7f00000001c0)="c166662140c2a288ef84e68c5b01d0ca014ff9ec87658b19c9bed7a9c5f468d4b6c1294f9e2dd47a05c92256c237711517ceb49cc84936c5a77686b7e0d62049e23e8cf20a743f03d65e8c55affd") syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200000) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f00000002c0)) 00:29:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000003c0)="27ceb6dc371310e31aac84444761812245d44855f1eff14c9a66cb4ea98d9208f4b89c9b4a258a0e3e631a94470100000000000000e7be1b02c4bcbddecaa6c51a9415734e6be0146941b0a9eb1e553502710355169fd598d4020a8157dd9516aee0ce1f2ca48805d2d419ed398036886709048a915e4772ef325571df3a9e663481dac292f6a2e2ba8b7c3e4daea4ef8fbdc9055646b2f25a13f311df118bb6ca7595fa3baba5e85030178976e09b8160bbff259cecea3ef8d619b6ec0c0f0072d9dd4363764a1de39740e8e2328878c3793eeeb7b37a38d99ecdc6caab40bd371fe413d5a1031ab932fd06ba1d9af145c51e4b8b7f9ad8967efaf0d8833546696543c8c6c8e4415bf91d27e045056c1d9c", 0x112) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f000089b000)}, 0x18) 00:29:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) userfaultfd(0x80000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x7ff, 0x5, 0x0, 0x8, 0x1, [{0x1, 0x9, 0x6, 0x0, 0x0, 0xa0c}]}) 00:29:30 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xcc, 0x12000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:30 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 358.593849] Unknown ioctl 21531 00:29:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) pkey_alloc(0x0, 0x5) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/208) 00:29:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 358.636877] Unknown ioctl 21531 00:29:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x4000) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xcbe, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080)="d72d00", 0xffffffffffffffff}, 0x30) move_pages(r1, 0x6, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000180)=[0x83, 0x7b0], &(0x7f0000000000), 0x0) [ 358.826848] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:30 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1ffe000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f00000000c0), r1, &(0x7f0000000100), 0x81, 0xf) dup3(r0, r0, 0x40000080000) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180)=0x4027b923, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) 00:29:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x6) 00:29:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 00:29:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:31 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xcf, 0x101000) write$P9_RREAD(r0, &(0x7f0000000080)={0x77, 0x75, 0x1, {0x6c, "44c7125d4535b9a9c04a139ed612505b3c1f84ce18f0107a54d41ed9d0c5e0c4a65f5ae9b3682db29212ab54d245635a9e9ac6f7de78238fd99585a16e47c69248a36dbc1bd6798d5ba87d2d0d52186ea548ca942abd8534bb0f11d5543af1282019a1e1865b7f11f905252f"}}, 0x77) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7f) 00:29:31 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x400) timerfd_create(0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0x200000) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x20, 0x4, 0x4}}, 0x14) [ 359.513605] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x8000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x400) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x7}, 0x1) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000100)) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:29:31 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:31 executing program 4: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000000c0)={0x2, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @multicast1}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)=0x0) move_pages(r2, 0x3, &(0x7f0000000380)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f00000003c0)=[0x401, 0x5, 0x80000001, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000680)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000600)={0x100000001, 0x1ef4eaee, 0x4, 0x60, &(0x7f0000000480)=""/96, 0x2c, &(0x7f0000000500)=""/44, 0x97, &(0x7f0000000540)=""/151}) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000640)={0xfffffffffffffffc, 0x9, 0xffffffff, 0x7}) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) fgetxattr(r1, &(0x7f0000000200)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000240)=""/198, 0xc6) 00:29:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) move_pages(r2, 0x0, &(0x7f0000000000), &(0x7f0000003b80), &(0x7f0000000140), 0x0) 00:29:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x6, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x18, 0x10000) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000001c0)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'team_slave_0\x00', &(0x7f0000000100)=@ethtool_ts_info={0x41, 0xbb, 0x7fffffff, 0x1ff, [0x7, 0x1, 0x5], 0xd1, [0x5, 0x88d, 0x5]}}) 00:29:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x9, &(0x7f0000ffe000/0x2000)=nil, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x800000640000, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0x8, 0x3, 0x2, 0x5, 'syz1\x00', 0x100}, 0x0, [0x9, 0x3d, 0x1, 0x2, 0x74f, 0x8, 0xfb37, 0x5, 0xff, 0x101, 0x4, 0xb0, 0xba9f, 0x0, 0x5, 0x58d, 0x24, 0x9, 0x1, 0xfff, 0x36a6, 0x800, 0x9, 0xfff, 0x4, 0x1, 0x11c7, 0x400, 0x17, 0x0, 0x6, 0xffffffffffffff25, 0x3b6, 0x9, 0x10000, 0xffff, 0xffff, 0xffff, 0x6, 0x58b0, 0x5, 0x20, 0x2, 0x8, 0x6, 0x0, 0x5, 0x4, 0x25, 0x3f, 0x8000, 0x0, 0x4, 0x20, 0x5, 0x0, 0x200, 0xfffffffffffff001, 0x400, 0x7, 0x5, 0xffffffff, 0x4, 0x101, 0x800, 0x9, 0x80000000, 0xa683, 0x9, 0xfb1, 0x5, 0xfffffffffffffc01, 0x25, 0x4ec, 0x7, 0x4, 0x9ea, 0x73, 0x1ff, 0xef81, 0x943, 0x9, 0x10001, 0x80000001, 0x101, 0x7ff, 0x353ae1f9, 0x1ff, 0x4, 0xffff, 0xfffffffffffffc00, 0xa, 0x1ff, 0x3, 0x1, 0x0, 0x8569, 0x6, 0x9, 0xc92d, 0x8, 0x82, 0x9, 0x5, 0x0, 0x7, 0x8, 0x1000, 0x2, 0x2, 0x9, 0x3, 0x0, 0x6, 0x8, 0x7, 0xbe, 0x0, 0x0, 0x9, 0x1ff, 0x5, 0x5, 0x7d0, 0x8, 0x0, 0x3690, 0xff], {r2, r3+30000000}}) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 360.335226] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) r2 = socket(0x13, 0x4, 0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000006c0), &(0x7f0000000700)=0x4) move_pages(r1, 0x1ffffffffffffd61, &(0x7f0000000140)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000080)=[0x9, 0x0, 0x4, 0x8000], &(0x7f0000000000), 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x6f, "38ba451db9df541c44619eafca82d4a0ae38ea635ba585dc7b036ced4e0f3ee3668f3b41b6fbf663a57331d266305fff4714d06a83d955158136e6b7ffe11577c311bef1bec3be1f4634139b20b47ae589b66d5650e10c38b01c2627f9828075ae18ed734292d15c9b1293b7228cb2"}, &(0x7f0000000040)=0x77) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000440)={r5, @multicast2}, 0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r4, 0x4}, &(0x7f00000002c0)=0x8) 00:29:32 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000140)=""/235) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x40) ioctl$TIOCSCTTY(r2, 0x540e, 0x7fffffff) 00:29:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8000) pipe(&(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x81, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 360.842844] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:32 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x131000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0xffff, 0x3, 0x0, 0x4, 0xec, 0x81, 0xfffffffffffff000}, 0x20) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @local}}}, &(0x7f0000000380)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r2, 0x5}, 0xfffffffffffffeb4) socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r3, 0x2, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000140)={{0x2b, @multicast2, 0x4e22, 0x2, 'none\x00', 0x7, 0x4, 0x7a}, {@broadcast, 0x4e24, 0x7, 0x3, 0x20, 0x8001}}, 0x44) mknod(&(0x7f00000000c0)='./file0\x00', 0x4, 0x80000000) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20000) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x25, 0x7}, &(0x7f0000001140)=0x0) timer_gettime(r2, &(0x7f0000001180)) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x1f, 0x1000, &(0x7f0000000140)="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"}) 00:29:33 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8402, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0x0]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1000, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x40, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000200)=""/206) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x101000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x3}) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20100) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x128, r2, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x14}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffd}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x30}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8001}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x6}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2e}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4000005}, 0x4004) 00:29:33 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000180)={0x0, 0xb78, 0xfffffffffffffffb, &(0x7f0000000140)=0x400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x200001) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000080)={0x5, 0x1ff}) 00:29:33 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:34 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:34 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x200000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000080)=0xe8) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1b, r2, 0x1, 0x3ff, 0x6, @remote}, 0x14) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) userfaultfd(0x800) 00:29:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x140) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000140)={0x0, 0x0, 0x2080}) [ 362.256299] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x200200, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000100)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9) r1 = semget(0x1, 0x1, 0x2) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f00000002c0)=""/166) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'permprofile ', '/proc/self/attr/current\x00'}, 0x24) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000140)="80edf25fff3510b08001a4953a7c218a8d0a8635a3bec0ef2ab10f7ec6b2f9e18a3230ea7586f3109b6b73fc9e3bc4ad7193f0fe8827dee8b54d67e5672536417193857a81757a2e9e2c81c17a8a3f69e012941fef2823e9f0424991dd207d8a86113aab3fca0be69f1c8f436d3c1c9f60c71240944d615d1afbf9ae4def4f5921b5bf1ab8f6459017aaa086c90d302eaa5b9ee872587d481a421ab84e719bcfe0b2530767fc339140d65f50147eacbdb2e9090b8e1712d7c2a6c0c2577ecdd7127af4179296ed7c72516bc046a79447f7442693079e19eb48e00a1326136723") 00:29:34 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4002) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='!(vboxnet1\x00') mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) move_pages(r2, 0x5, &(0x7f0000000080)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000e00000/0x200000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000f5c000/0x1000)=nil, &(0x7f0000e4d000/0x2000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:34 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r1 = shmget(0x1, 0x1000, 0x240, &(0x7f0000ffd000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0xffe) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) [ 362.926747] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x200000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=""/41, 0x29, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x10, &(0x7f00000002c0)={&(0x7f0000000180)=""/96, 0x60, r3}}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 00:29:35 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:35 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:29:35 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001680)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001bc0)={'veth0_to_bond\x00', 0x0}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x301600) sendmsg$nl_route_sched(r0, &(0x7f0000001cc0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x110000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)=@newtclass={0x50, 0x28, 0x300, 0x70bd2d, 0x25dfdbfe, {0x0, r1, {0x4, 0x9}, {0xfffb, 0xa}, {0x10, 0x1}}, [@TCA_RATE={0x8, 0x5, {0x3, 0x9}}, @TCA_RATE={0x8, 0x5, {0x1f, 0x1}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x401}}}, @TCA_RATE={0x8, 0x5, {0x81, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:35 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = dup3(r1, r0, 0x80000) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000040)=""/31) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)={0x2}) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:35 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 363.626218] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:35 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xf4f5, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101b80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x284000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x100000000) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:35 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x5, &(0x7f0000000040)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 363.987404] QAT: Invalid ioctl 00:29:36 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x20, 0x5, 0x2, 0x2ebeab30, 0x10000, 0x2, 0x5c0e, {0x0, @in6={{0xa, 0x4e23, 0x2, @mcast2, 0x7}}, 0x7, 0x1, 0x80000001, 0x80000000, 0x80}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x7ff}, 0x8) r3 = shmget(0x1, 0x1000, 0x810, &(0x7f0000ffc000/0x1000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)=""/96, 0x60) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 364.201019] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000140)={r4, 0x80000, r2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) move_pages(r5, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) 00:29:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1008}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) r3 = getpgrp(0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000280)=0x1c000000000000) move_pages(r3, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000000), &(0x7f0000000080), 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x200002, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f00000002c0)=0x7f, 0x4) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000240), 0x4) 00:29:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x200802, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000140)={0x0, r1}) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) read(r0, &(0x7f0000000180)=""/253, 0xfd) 00:29:36 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:36 executing program 5: creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=""/12, 0xfffffffffffffd85) 00:29:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x8, 0x0, 0xfff}) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x10001f, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000200)={0x6, 0x7, {0x51, 0x1, 0xb, {0x8}, {0x20000000003, 0x100}, @cond=[{0x8, 0x8, 0x9, 0x8000, 0x7}, {0x5, 0x10000, 0xe, 0x7, 0x3}]}, {0x56, 0x10007, 0x7, {0x3ff, 0x6}, {0xff, 0x5}, @const={0x401, {0x40, 0x800, 0x80, 0x3}}}}) [ 364.848028] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000340)={r3, 0x9, 0x3, [0x6, 0x6, 0x5]}, 0xe) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x9f0004, 0x9, 0x405b, [], &(0x7f0000000080)={0x9b0b6a, 0xffffffff00000001, [], @p_u32=&(0x7f0000000040)=0x4}}) 00:29:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x9, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x800}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) 00:29:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000180001000000000000000000020000000000000000000000"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:29:37 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000000)="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", 0x1000, 0x1, 0x0, 0x0) 00:29:37 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x280) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x5, 0x2, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 365.549499] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="12ef9d893554", 0x6, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3f) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x1f}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0x3, 0x9, 0x1, 'q\x00', 0xbbc7}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="3f00000006000000c90f0f60f3dafa026a75c488a7903ca2c145f69c0b9318cd0c8f012bc2c4eb417596e1b9da735d3f78b6d6625f6a67bc7c241a3f821a5b7bd4b2017e8a118bf9299d7d671229f0efd7fc2cf072468874596f72d3cdda0000"], &(0x7f0000000180), 0x400) 00:29:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x103000, 0x80) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:38 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:38 executing program 4: r0 = socket(0x5, 0x80800, 0x7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x1000)=nil, 0x1000}, &(0x7f0000000280)=0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80000) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x216b01, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000180)=0x6d80) ioctl$LOOP_CLR_FD(r4, 0x4c01) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 366.219224] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) r3 = dup3(r1, r0, 0x80000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="3665653e3e660fd3bb0c00af2e0fc72a0f8500000f01ca0f070f01980018660fd873000fbdca0f30", 0x28}], 0x1, 0x8, &(0x7f0000000140), 0x0) move_pages(0x0, 0x6, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000000), &(0x7f0000000000), 0x0) 00:29:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = dup3(r0, r1, 0x80000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r3 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x4, 0xe64503860f5ec823) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0xef) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000200)={0x4, 0x1, 0x1, 0x51c42326, 0xfba, 0x5, 0x5, 0xb1, 0x7ff, 0x100000000}) 00:29:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x20000) 00:29:38 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=""/12, 0xc) 00:29:38 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) prctl$seccomp(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) fremovexattr(r0, &(0x7f0000000140)=@known='com.apple.system.Security\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x9, 0x3, 0x65, 0x2}, {0x1000, 0x4, 0x3, 0x5}, {0x4a92, 0x9, 0x7f, 0x7f}]}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs\x00') r3 = fcntl$getown(r0, 0x9) write$cgroup_pid(r2, &(0x7f0000000100)=r3, 0x12) fsetxattr(r0, &(0x7f0000000180)=@random={'user.', 'net/ip_vs\x00'}, &(0x7f00000001c0)='\x00', 0x1, 0x2) 00:29:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @broadcast}, 0x2}}, 0xfffffffffffffff9, 0x5d, 0x8, 0x1, 0x5}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000240)={r1, 0x3, 0x91, "e5141892bc1f97c2b468f9f3974051fd836f309d7bd7824adf97d761e6c2612c58e73b1de007dbafef2cdd78739536bec86902be59f00dc332fa0eb6c5e72caa7319e42f4e1b6d198ab4367f4230aabdc5bba139bff3ad863407c5cc86a0a47ede855c76e47bc5af5d4649f982127bfccf2f4bcc4cd3b37c61b305631a7dd6d8da6ad182e0a5867a0a027701e33ee381f8"}, 0x99) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 366.823706] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x547, 0x506, 0x3, 0xaa, 0x5c1, 0x1, 0x4, 0x3ff, 0x8, 0x100000001}) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6ae754f8", @ANYRES16=r2, @ANYBLOB="18002bbd7000dbdf250500000008000600feffffffffffffff1400010000000000000000000000000000000000080003000000000008000600ff010000"], 0x44}, 0x1, 0x0, 0x0, 0x20040844}, 0x8840) r3 = memfd_create(&(0x7f0000000040)='trusted#+$bdevvboxnet1\x00', 0x5) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x5}}, 0x4a, 0x6, 0x0, 0x1a, 0x1}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r4, 0xa4}, &(0x7f0000000380)=0x8) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xff, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x210000, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000140)={0x8, 0x7fffffff, 0xff, [], &(0x7f0000000100)=0x80000000}) 00:29:39 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) [ 367.313514] kauditd_printk_skb: 3 callbacks suppressed [ 367.313548] audit: type=1326 audit(1540772979.363:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10541 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 00:29:39 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x238) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESHEX]], 0xc) 00:29:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x46c00) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:39 executing program 1: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x6, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x3fffc, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 367.768699] netlink: 'syz-executor3': attribute type 16 has an invalid length. [ 367.781635] audit: type=1326 audit(1540772979.823:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10541 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 00:29:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000500)=[{0x10, 0x0, 0x2}], 0x10}}], 0x1, 0x0) 00:29:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x100000000, 0x3, 0x80000000, 0x1588, 0x4}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x480001, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000140)={{0xffffffffffffffff, 0x2, 0x0, 0x3, 0x9}, 0xff, 0x7fffffff, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x4, 0x28, 0x80}) move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000003b80), &(0x7f0000000240), 0x6) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e21, 0xfffffffffffff000, @loopback, 0x6}, {0xa, 0x4e21, 0x0, @mcast1, 0x3ff}, 0xfffffffffffffffe, [0x401, 0x0, 0x7, 0x7fff, 0x19, 0x9, 0x958, 0x83c]}, 0x5c) 00:29:40 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0x1260000, 0xffffffffffff22f2, 0x4, 0xff, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl(r1, 0x3f, &(0x7f0000000140)="1db1b92e6748791b12e2b6a779748c4700defe55ef15e0a07c3831cb2f873deabd5634d7bb46bc08c304c400822dee975852e997dfba690c70f9d744f9a398b93027a19a223d6041027148c75bf4b7692ad0e6c06fe9c51b99c5848322bd6ff5b4d9c7be52f2580b78ce99acc7f9e108aae4b9c0be1abbebb5ac86c28dc47f0dcaa6f7b7632ab277adf79b32672662ee3adc7c42") 00:29:40 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e24, 0x2a, @local, 0x1ff}, r1}}, 0x38) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000200)={0x6, 0x5}) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='/dev/rfkill\x00') ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) 00:29:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 368.406457] binder: 10588:10589 ioctl 401c5820 200000c0 returned -22 [ 368.475139] netlink: 'syz-executor3': attribute type 16 has an invalid length. [ 368.475628] binder: 10588:10593 ioctl 401c5820 200000c0 returned -22 00:29:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) r3 = shmget(0x1, 0x2000, 0x84, &(0x7f0000ffe000/0x2000)=nil) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@int=0x4, 0x4) shmat(r3, &(0x7f0000ffd000/0x3000)=nil, 0x2004) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:40 executing program 5: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffcfd) recvfrom$unix(r0, &(0x7f0000000040)=""/58, 0xffffffffffffffe4, 0x2100, 0x0, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:29:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x501080, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000140)) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000100)=0x1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x505101, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) [ 368.841608] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x101000) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x4, 0x5, [{0x100000000, 0x0, 0x7}, {0x5, 0x0, 0xd1}, {0x9, 0x0, 0x4d}, {0x7, 0x0, 0x3}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffffffffbff, 0x4002) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) 00:29:41 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = accept(r0, &(0x7f00000000c0)=@generic, &(0x7f0000000000)=0x80) r2 = getpgid(0x0) r3 = getpgrp(0xffffffffffffffff) tgkill(r2, r3, 0x7) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x17b0}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x24048051) 00:29:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 369.392449] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000080)=""/126) 00:29:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffffffffff9c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000140)={{0x3f, 0x10000, 0x401, 0xaf, 0x1, 0x5}, 0x80000000}) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa4000, 0xa) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={r3, r4}) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 369.834904] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:42 executing program 5: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffcfd) recvfrom$unix(r0, &(0x7f0000000040)=""/58, 0xffffffffffffffe4, 0x2100, 0x0, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:29:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1f, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x26d, 0x401, 0x100000000, 0x80000000, 0x5}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:42 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='attr/prev\x00') ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) fchmod(r3, 0x12) mq_timedsend(r3, &(0x7f00000000c0), 0x0, 0x3f, &(0x7f0000000100)={0x0, 0x989680}) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x113, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @ib={0x1b, 0xa9d, 0x7, {"0748b9bd3c61dad59c0f0562f720923d"}, 0xffffffff, 0x2, 0x80000000}}}, 0x90) 00:29:42 executing program 4: r0 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x3f, @empty, 0x9}, r1}}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000200)="6806fe324dca17826c031e", 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xa) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, [], [{0x4, 0x0, 0x8, 0x100000001, 0x80000000, 0x2}, {0xfffffffffffffff8, 0x4, 0x2, 0x493, 0x400}], [[], [], [], []]}) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 370.553162] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000180)=0x14) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$inet(r2, &(0x7f0000002800)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 00:29:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3ffffff) r1 = msgget$private(0x0, 0x404) r2 = dup(r0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x4f, 0x210000) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000280)={0x4, r3}) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)=""/135) ioctl(r0, 0xffffffffffffff01, &(0x7f00000000c0)="3d7c8b13da937abadf50e782a7a246242a4f657c2aeb3b5fdc5ade8d479ecf015d49cddc662440626af550766175aa85698360d11c7043285c3492d15f3a001ec742689279d656b2844ee28ac0b308672d21b94a223c4798116b9cc7e7fbdbde370f3737dd2fab92b77ec8531a02a3069b0550c21e8b8c12a895e84941eb24dd75") socket$alg(0x26, 0x5, 0x0) 00:29:42 executing program 4: write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r0 = open(&(0x7f0000000000)='./file0\x00', 0x4001, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 371.059263] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() move_pages(r1, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r2}) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x20000000000001e, 0x30c, 0x0, 0x5002, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r3}) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@remote, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r3}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4a80e000000000000c0cc545640b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162a3492933a018526f000000000000000000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r5, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000540)={0x4, 0x5, 0x3, 0x5, 0x100, 0x81}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) 00:29:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:29:43 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0xcea9, 0x6e1, 0x2, 0xb65a}, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x1c1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200000000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 00:29:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/user\x00') move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 371.681228] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(morus640-generic)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 00:29:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400002, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 371.903657] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 00:29:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x200200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r2}) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x20000000000001e, 0x30c, 0x0, 0x5002, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r3}) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@remote, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r3}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4a80e000000000000c0cc545640b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162a3492933a018526f000000000000000000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r5, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000540)={0x4, 0x5, 0x3, 0x5, 0x100, 0x81}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) [ 372.400048] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r2}) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x20000000000001e, 0x30c, 0x0, 0x5002, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r3}) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@remote, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r3}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4a80e000000000000c0cc545640b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162a3492933a018526f000000000000000000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r5, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000540)={0x4, 0x5, 0x3, 0x5, 0x100, 0x81}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) 00:29:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8) r1 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180), 0x4) write$binfmt_elf64(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="7f454c4640037bbb000000000000000003000300c5b80000590200000000000040000000000000002c030000000000000100000003003800010004000600a600010000006408000000100000000000000500000000000000030000000000000009000000000000001f00000000000000040000000000000003000000020000000080000000000000020000000000000009000000000000000900000000000000c0010000000000006201000000000000e5268e7c893ab0e173bf49d241d458fa508d70a87d47f0b9e4ac512bc0cc176880bdab47a8a0146f8f106c37c8087976b12f7071723256d4e9ca252ae3f140f9f3f9b286d61d5d43e4579da09c9f96293a9707173f133c710d6c0dc3fe63b3024593506fcd4125ac66fe6a5a7477e0ee0000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002e26573d905224d5e27e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000447e295a9def2433bd275ebbe23de62edc044faee7544981d3ae3ac4d8a816ea2169ae13e2acb08d0e3e2a095fe9ae42395de69277ee0d0414804a18bfe0c605d052e3e9dcd371"], 0x920) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x8) 00:29:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='\'', 0x1) r2 = dup(r0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x9, 0x9, 0x3, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$TIOCEXCL(r1, 0x540c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r2}) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x20000000000001e, 0x30c, 0x0, 0x5002, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r3}) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@remote, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r3}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4a80e000000000000c0cc545640b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162a3492933a018526f000000000000000000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r5, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000540)={0x4, 0x5, 0x3, 0x5, 0x100, 0x81}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) [ 373.138788] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r2}) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x20000000000001e, 0x30c, 0x0, 0x5002, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r3}) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@remote, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r3}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4a80e000000000000c0cc545640b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162a3492933a018526f000000000000000000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r5, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000540)={0x4, 0x5, 0x3, 0x5, 0x100, 0x81}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) 00:29:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x101000) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100, 0x1) 00:29:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x800, 0x0, 0x9, 0x1, 0x0, 0x7, 0x80800, 0x3, 0x1, 0x1a, 0x5, 0xffffffffffff8001, 0x8, 0x1, 0x7fffffff, 0x6, 0x8, 0x1, 0x8001, 0x81, 0x1ce700, 0x800, 0x7, 0x0, 0x6, 0x7, 0x7fffffff, 0x7, 0x1, 0x4000000000000, 0x9fb, 0x5, 0x1, 0x0, 0x8, 0x58c, 0x0, 0x9b, 0x2, @perf_config_ext={0x8, 0x80000001}, 0x0, 0x7c97c28b, 0x0, 0x5, 0x0, 0xffffffff, 0x10001}, r1, 0x5, r0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r2}) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x20000000000001e, 0x30c, 0x0, 0x5002, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r3}) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@remote, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r3}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4a80e000000000000c0cc545640b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162a3492933a018526f000000000000000000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r5, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000540)={0x4, 0x5, 0x3, 0x5, 0x100, 0x81}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) [ 374.150375] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:46 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f00000000c0)={0x1, 0x7fff}) 00:29:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604111, &(0x7f00000007c0)="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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xc07, 0x40040) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8266, 0x4240) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0285628, &(0x7f00000000c0)={0x4d, 0x7fffffff, 0x4b7, [], &(0x7f0000000080)=0xffffffff}) 00:29:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB="0024ade3c90400000054db4f00000000bb6818218e5a0800000000009fff2286fd1b072c78d593af5645500108d1aa36113ecc6ab366e7b7819960eb9e501ff574869fa6b8ce269474907d765dcd3666a035934b7b2377a7bff1670dc14f1449c468420e545210d431dd91a78cb749d1a484aeec55ccc714506f84390000000000736eaffbf483a8871ce0f3534576b635ea8a6e56f3d989a087717bd0e6ce8ecec24c3bd08b275567a2f4ac413da1343f2c91f8925a014a50d125ed9a87314530d98c010071e339e297d366fa02cc5643a2a270347f3f8a2e5efcdbaf4774156f18b127c11d2e159d03e2993966b3854fc2f411084ea7a7a132fd3c252021b00ab3cd6863edbe6e2adce8b6be1e5c27e5ce45f17c89ac8c8e3db3e4cc682bf2d7e605d0c7502b40eed07ccc50f5311196e266428d9fd242da95c60be0a9fda82c455d7818346b94fbd21e5480432a3f33e7ff48c045b206beee871eba174556b60a1f4792b9b6d6d39225e22c5541874985c2eb2f27967cb85a148190ca78ce3a3da82d09b2b8a86f0cb5f3c989c18b25b450eafbb02a33c797a24b3afe3fb7e4780a05514b92218494b0bb61003e61ba3213c0116ca65663c35fa33f102c4aa8f141400764efe5f657495b7844cc763e631de0150a00bcec5b98bc4af88d862b070c2d9f8a559a4cc6870c1ff6239c0bf9189f43f4066ae791f824dcb9b98f871d194f00024c914a74ed7d8f038bdadd278156a18c6b6decccd97e19e2767926b09c450d5318"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r2}) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x20000000000001e, 0x30c, 0x0, 0x5002, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r3}) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@remote, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r3}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4a80e000000000000c0cc545640b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162a3492933a018526f000000000000000000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r5, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000540)={0x4, 0x5, 0x3, 0x5, 0x100, 0x81}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) 00:29:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x73}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x944b}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000002c0)={0x7, 0x1f, 0x9, {}, 0x6, 0x4}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000340)) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000380)=0xffffffffffffffc1) 00:29:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) [ 374.819105] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) get_robust_list(r1, &(0x7f00000000c0)=&(0x7f0000000080)={&(0x7f0000000000)}, &(0x7f0000000140)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:47 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x48046, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, &(0x7f0000000040), 0x2008000fffffffb) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:29:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x400) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0x4, "22adafedddbcd4d0104a6509ef84afd5eb2b3a"}, 0x15, 0x3) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000100)={0x9, 0x7, 0x7bf5}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000140)) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000200)={"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"}) [ 375.308587] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:47 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2800, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x1, {0x100}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r2}) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x20000000000001e, 0x30c, 0x0, 0x5002, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r3}) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@remote, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r3}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4a80e000000000000c0cc545640b477752b2332869f8df76ac8a5cffba513d97cc2d108efcf86a162a3492933a018526f000000000000000000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r5, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000540)={0x4, 0x5, 0x3, 0x5, 0x100, 0x81}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\b\x00'], &(0x7f00000005c0)=0x1) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) 00:29:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x64) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:scanner_device_t:s0\x00', 0x26) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xa61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @pic={0x9, 0x8, 0x7fff, 0x7fffffff, 0x7, 0x1, 0x832, 0x20, 0x50, 0x7, 0x2, 0x100, 0x9, 0x100000000, 0x12, 0x3}}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{0x8000, 0x44599658, 0x0, 0x8}, 'syz0\x00', 0x3d}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) write$P9_RCREATE(r0, &(0x7f0000000200)={0x18, 0x73, 0x2, {{0x60, 0x1, 0x3}}}, 0x18) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 00:29:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:48 executing program 0: socketpair$unix(0x1, 0x41, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:48 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x189080) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x400, 0x20, 0x0, 0xfd, 0xffffffffffffaccb, 0x3, 0x3e, 0x5, 0x84, 0x38, 0x3a0, 0x8, 0x5, 0x20, 0x1, 0x9, 0x7, 0x100000000}, [{0x6474e551, 0x2, 0x3, 0x7, 0x2, 0x6, 0x8, 0x3}, {0x6, 0xdca2, 0x7, 0x0, 0x7, 0x9, 0x81, 0x8}], "e7e9d0485b1173a06569876b35c25733a4860e493df590b9ca652513e6a425b8a675cd9f5476b36dc25c52401319a08cc09a6191000bd89f8a8eed8abdc8036d0b685336213d63950e"}, 0xc1) [ 375.970924] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x1, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={r2, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:48 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000003180)={&(0x7f00000019c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)=""/249, 0xf9}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 00:29:48 executing program 1: 00:29:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:48 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000080)=0x4) timer_create(0x4, &(0x7f0000000140)={0x0, 0x2c, 0x1}, &(0x7f0000000180)=0x0) timer_delete(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) 00:29:48 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101080, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x3, 0x41) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 376.738736] QAT: Invalid ioctl [ 376.781762] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:48 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/pid\x00') r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) [ 376.842402] QAT: Invalid ioctl 00:29:48 executing program 1: [ 376.871737] QAT: Invalid ioctl [ 376.881701] QAT: Invalid ioctl 00:29:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_dgram(0x28, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = accept4(r0, &(0x7f0000002540)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000025c0)=0x80, 0x80000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000002640)={0x100000000, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21}, {0x2, 0x4e20, @multicast1}, 0x40, 0xfffffffffffff2d3, 0xcbc, 0x1000, 0x3, &(0x7f0000002600)='gre0\x00', 0x4, 0x80000000}) 00:29:49 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x8000) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0x57d7, 0x1f}) 00:29:49 executing program 1: 00:29:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x3ad, 0x50006) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000100)={0xa000000000000000, 0x1, 0x0, 0x800, 0xaf}, 0xc) 00:29:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:49 executing program 5: [ 377.588769] netlink: 'syz-executor3': attribute type 16 has an invalid length. 00:29:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000080)="200a20638b7ea265450e0a54e5f360d0738f6485bb6800e80c2fbfe11767a4d0475526b76e7a8fac1672553365952c77", 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x101000) 00:29:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = memfd_create(&(0x7f0000000300)=':\x00', 0x3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0xfffffffffffffffc, 0x7f, 0x10000000002, 0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) 00:29:49 executing program 1: 00:29:49 executing program 5: 00:29:50 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x4, 0x40) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000100)={0x100, 0x2, 0x3017, 0x0, 0x10001, {0x4, 0x4}, 0x1}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 00:29:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)=@ethernet, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)=""/177, 0xb1}, {&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/80, 0x50}, {&(0x7f0000000340)=""/240, 0xf0}, {&(0x7f0000000440)=""/121, 0x79}, {&(0x7f00000004c0)=""/192, 0xc0}], 0x6, 0x0, 0x0, 0x197}, 0x7fff}, {{&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000680)=""/198, 0xc6}], 0x1, &(0x7f0000000780)=""/222, 0xde, 0x43}, 0xff}], 0x2, 0x12120, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x1e}, 0x2}}, 0x9, 0x5, 0x0, 0xbd9, 0x80}, &(0x7f00000009c0)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000a00)={r3, 0x40}, &(0x7f0000000a40)=0x8) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000a80)={0x2, 0x7, 0x3f, 0x100000001, 0xdc}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000ac0)={r4, 0x4, 0x5}, &(0x7f0000000b00)=0x8) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ashmem\x00', 0x84200, 0x0) 00:29:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:50 executing program 1: 00:29:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000001390000000000000000000000000000000000000000000000000000000000f17c8c803aeb0d47000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{}, 0x0, @in=@loopback}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:50 executing program 5: 00:29:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xa2c) 00:29:50 executing program 1: 00:29:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:50 executing program 5: 00:29:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x24, 0x80, "5b0c3573c805fc87900b81e1e1957e059681031250b9e30ed001b93c"}, &(0x7f0000000140), 0x1000) 00:29:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:29:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:51 executing program 4: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x3f6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) fcntl$setlease(r0, 0x400, 0x0) 00:29:51 executing program 5: 00:29:51 executing program 1: 00:29:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x400080, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000280)={0x0, 0xff, 0x1f, &(0x7f0000000240)=0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) mq_open(&(0x7f0000000080)="526574683070707031776c616e317b9b5a2473797374656d00", 0x0, 0x20, &(0x7f00000000c0)={0x9, 0x3, 0x6, 0x5, 0x4, 0x0, 0xffffffffffffff00, 0x401}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffa}) r4 = dup(r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000001c0)={r3, 0x80000, r4}) 00:29:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0x3c}}, 0x0) 00:29:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xffffffffffffff2e, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000100)=0x100000001) 00:29:51 executing program 1: 00:29:51 executing program 5: 00:29:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r1, r0, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000200)=0x1c) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="401808003dc7c8bf773b354317b0ef62c39aaee39a52b696de409a3617736a240fbabdb79a95336e3dfab0a9c7de91d058069425fe04244aecbbdc7551e877d98ce0d9a48454c72e7b29c2d34b84b5e9b71fa2bc54f6c51df2c62454f2356fd83bcce448811715b07069f0110ef9aa6ed0dc512f98e8fe0d7f518b651c9c304500d01eee132da43b3aff3e405b88d6d8691a84cebf77e01a08acc9e2555b9e5c5e829a3653d4139fa75be63bf85b951183cc0eca", @ANYRES16=r3, @ANYBLOB="00072cbd7000fbdbdf25050000001c00020008000300040000100800030004000010080002004e660316000c00030008000500e000000208000400001000"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048010) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x4a0, 0x140, 0x280, 0x280, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000140), {[{{@arp={@broadcast, @empty, 0xffffffff, 0xffffffff, @empty, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mac=@dev={[], 0x14}, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}, 0x4, 0x7f, 0x2, 0x10001, 0x3, 0x4, 'sit0\x00', 'vcan0\x00', {0xff}, {0xff}, 0x0, 0x30}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x19}, @mac=@random="56c8037c9a43", @multicast2, @broadcast, 0x8, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @multicast2, 0x2, 0xffffffff}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x9, 0x1f}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 00:29:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) 00:29:52 executing program 5: 00:29:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1}, 0x0, 0x40000000, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4, 0x480000) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xb, "b6ba52d6db659546f85ccd"}, &(0x7f0000000140)=0x2f) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:52 executing program 1: 00:29:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) 00:29:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:52 executing program 5: 00:29:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x601}, 0x20}}, 0x0) 00:29:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:52 executing program 1: 00:29:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x153f9e5efb3bdff) inotify_rm_watch(r2, r3) dup2(r1, r0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10800, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r1, r2, 0xf, 0x3}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x6, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:53 executing program 1: 00:29:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x97, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x2, 0x4, 0xfffffffffffffff8, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getuid() r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0x0, 0x3, {{0x0, 0x1, 0x8, 0xffff, 0x6, 0x6, {0x2, 0x6, 0x0, 0x2d, 0x0, 0x1, 0x3, 0xfff, 0x0, 0x9, 0x6, r1, r2, 0x9, 0x3ff}}, {0x0, 0x1}}}, 0xa0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000000c0)=""/36) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6df) timer_create(0x1, &(0x7f00000012c0)={0x0, 0x1e, 0x4, @thr={&(0x7f00000001c0)="416ec13dd0d39f72d20c9d53938615b6a5e3f4bf66f0132c07822d74c3501af22f23791d57d39373868ca07f388b45d39d237a867d6cad5845d0f4b99caa74faf62ae5baeeb1572b093920feb4ce2f44c812b5e5317f5995b2ef6db219b95d002cedcd06b1b957371ae476082f891b73b713863089f0d1e1bff86ca807be2dcf83c1087bd390e4d1e237cb9b3b05e55f7495fe733c0a97364679cd4cd06ef4d1f45212a7fd6720e56dd2c07795c52c71548098ed6cdb6c62f5889edb3071d80baf69f5fe9a6098ba0715186067", &(0x7f00000002c0)="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"}}, &(0x7f0000001300)=0x0) timer_gettime(r3, &(0x7f0000001340)) 00:29:53 executing program 5: 00:29:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x9ba, @mcast1, 0x1}}, 0x1000, 0x14a34100, 0x6, 0x8, 0x8}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r6, 0x41}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000002000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x19d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r5, 0xae9a) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80200, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) 00:29:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 00:29:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x288000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:53 executing program 1: 00:29:53 executing program 5: 00:29:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 00:29:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000140)={{r3, r4+10000000}, {0x0, 0x989680}}, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x70, 0x8, 0x3ff, 0xcb2, 0x4, 0x0, 0xfffffffffffffff7, 0x0, 0xe97c8fbd1dd09e1a, 0x8, 0x2, 0x8, 0x7, 0x7, 0x2, 0xb20a, 0x8001, 0x6, 0x180000000, 0x100000001, 0x7fffffff, 0x3, 0xffffffffffffffff, 0x7, 0x40, 0x9, 0x3, 0x6, 0x6, 0x2, 0x8000000, 0xe226, 0x5, 0x8649, 0x1, 0x0, 0x2, 0x0, 0xef, 0x6, @perf_config_ext={0xf6cc}, 0x180, 0xda8, 0x8, 0x0, 0x0, 0x100000001, 0x9}, r2, 0x1, r0, 0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x2, "65384f8550060f98"}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) 00:29:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0x2, 0x0) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:54 executing program 1: 00:29:54 executing program 5: 00:29:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) socketpair(0x7, 0x805, 0x50, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x100) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bcsh0\x00', 0x0}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x200200, 0x0) setxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)=':nodevmd5sumnodev[selinux\x00', 0x1a, 0x2) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x1, r3, 0x1b, r4}, 0x10) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) 00:29:54 executing program 1: 00:29:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 00:29:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000000)={0xffffffff, 0x4000000000000005, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r3, 0x2}}, 0x10) flock(r2, 0x1) 00:29:54 executing program 5: 00:29:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x10, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:29:55 executing program 1: 00:29:55 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) 00:29:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xd0d) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) move_pages(r2, 0x35e, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000000), 0x4) socketpair(0x8, 0x800, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_dccp_buf(r3, 0x21, 0xd, &(0x7f0000000080)="1a94cfed61054ad704a0d30a8f481fd15b90fc8c160ca90e67ccb1269b59d01a4166b67ef4f1a2005c4ecdd679b5ac42a10caddbb05f467d982002325e93979920b829275dcadb3b82b759c44535d42e1be7e86eb154c00286aee53f6312beb8da79aa29c761acbb4e9780ca9e1498384552ac41b0e015419da8a88fc268", 0x7e) 00:29:55 executing program 5: 00:29:55 executing program 3: 00:29:55 executing program 2: lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'os2.', 'wlan1{\x00'}, &(0x7f00000002c0)=""/30, 0x1e) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xb3d, 0x0, 0x200000, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x5, 0x51b, 0x7, 0x5, 0x0, 0x1, 0x80000, 0xc, 0x7, 0x6d7, 0x149, 0x8, 0x8, 0x86, 0x8e9b, 0x4, 0x9, 0x4, 0x4, 0xffffffff, 0xfffffffffffffffb, 0x8c01, 0x51, 0x19, 0x0, 0x7, 0x8, 0x3, 0x9, 0x9, 0x0, 0x9, 0x8, 0xfffffffffffffffc, 0x2, 0x6, 0x0, 0x28, 0x5, @perf_config_ext={0x10001, 0xf}, 0x24020, 0x3f, 0x4, 0x6, 0x8000, 0x2, 0x5}, r1, 0x1, r0, 0x9) clone(0x80000, &(0x7f00000000c0)="0e26ab1e33f144a6f4c126c0148dd49f5b68bca157e41042137e16726f0db048b5f5aff6133342b8b628b6bf6586c7ceea6c62592843efd88f41fa15926385db5a3f602b5390758e9be72f8c4f7da708487dcbe7b0dfb90539dfdb44e79d91d011bf71a93aff4a5895c19b8a4590c73c28130a186dc61bbd8eaa3d80343d72cb1bd9d31d6db27d2a90ca569bdc1744a56ab48ec8e9e9960ffddb0aa72022a554deee6b802836d5c922bac61a03f7cc", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="83b0fbde6a29") ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x7, 0x401) 00:29:55 executing program 1: 00:29:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='keyring\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) setpriority(0x2, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) 00:29:55 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000080)=0xffffffffffffdcf9, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="74ac378c39f03451ba372892ecbc7449", 0x10) 00:29:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000fa8000)='\'', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x8000) write$eventfd(r1, &(0x7f0000000080)=0x3, 0x8) 00:29:55 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00') [ 383.907522] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 00:29:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x0) fallocate(r1, 0x0, 0x0, 0x1000102) sendfile(r1, r2, &(0x7f0000d83ff8), 0x0) 00:29:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000003c0)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x7fff) 00:29:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="58a0ae60777a7af16d4646bd4d42e7a0f1d62d7b528f1654282f8e0c9f52bbd7b5de58951677774d0303d1dee37d5c8e42bc1df05e462395a5de34ddea8377e611350d6354bbf1e41c75dfb40fba576b164b933b27b625e10f52c429590a98890031186520e9a41c8b9ed82569fc68371e33a2dcc1a11855cffc6788132d965b50847d0a4daa8d8fd41729047269fff4f2e69a12493c5d541cd8667ffb297e6b7ffd0e86ea31426c0a2f679b3b56e9fe0a8935b1e55c4991d5053c0815a03b09fa40e1cb691657a902d8184b75cb07b287646f93a14e52cf", 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3af, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000003b80), &(0x7f0000000000), 0x0) [ 384.176295] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:29:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0x9effffff], [], @remote}}]}]}, 0x2c}}, 0x0) 00:29:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x6, 0x4) io_setup(0x101, &(0x7f00000000c0)) 00:29:56 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x4, 0x40) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000100)={0x100, 0x2, 0x3017, 0x0, 0x10001, {0x4, 0x4}, 0x1}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) [ 384.516979] ================================================================== [ 384.524406] BUG: KMSAN: uninit-value in tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 384.532164] CPU: 0 PID: 11174 Comm: syz-executor5 Not tainted 4.19.0-rc8+ #71 [ 384.539462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.548844] Call Trace: [ 384.551495] dump_stack+0x306/0x460 [ 384.555159] ? tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 384.560792] kmsan_report+0x1a2/0x2e0 [ 384.564694] __msan_warning+0x7c/0xe0 [ 384.568537] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 384.573959] ? tipc_nlmsg_parse+0x206/0x230 [ 384.578348] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 384.584525] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 384.589365] tipc_nl_compat_dumpit+0x63a/0x820 [ 384.594010] tipc_nl_compat_recv+0x1402/0x2760 [ 384.598640] ? INIT_BOOL+0xc/0x30 [ 384.602141] ? tipc_nl_compat_link_reset_stats+0x370/0x370 [ 384.607798] ? tipc_nametbl_stop+0x1040/0x1040 [ 384.612450] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 384.618629] ? tipc_netlink_compat_stop+0x40/0x40 [ 384.623508] genl_rcv_msg+0x185c/0x1a20 [ 384.627555] ? kmsan_set_origin+0x83/0x140 [ 384.631834] netlink_rcv_skb+0x394/0x640 [ 384.635934] ? genl_unbind+0x380/0x380 [ 384.639919] genl_rcv+0x63/0x80 [ 384.643276] netlink_unicast+0x166d/0x1720 [ 384.647597] ? genl_pernet_exit+0x90/0x90 [ 384.651801] netlink_sendmsg+0x1391/0x1420 [ 384.656109] ___sys_sendmsg+0xe47/0x1200 [ 384.660224] ? netlink_getsockopt+0x1560/0x1560 [ 384.664938] ? __fget+0x8f7/0x940 [ 384.668458] ? __fdget+0x318/0x430 [ 384.672045] __se_sys_sendmsg+0x307/0x460 [ 384.676265] __x64_sys_sendmsg+0x4a/0x70 [ 384.680365] do_syscall_64+0xbe/0x100 [ 384.684211] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.689423] RIP: 0033:0x457569 [ 384.692664] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.711592] RSP: 002b:00007f96fa249c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 384.719337] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 384.726636] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 384.733932] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 384.741225] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f96fa24a6d4 [ 384.748523] R13: 00000000004c3ad4 R14: 00000000004d5ba0 R15: 00000000ffffffff [ 384.755834] [ 384.757488] Uninit was created at: [ 384.761067] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 384.766218] kmsan_kmalloc+0xa4/0x120 [ 384.770054] kmsan_slab_alloc+0x10/0x20 [ 384.774057] __kmalloc_node_track_caller+0xb43/0x1400 [ 384.779279] __alloc_skb+0x422/0xe90 [ 384.783026] netlink_sendmsg+0xcaf/0x1420 [ 384.787209] ___sys_sendmsg+0xe47/0x1200 [ 384.791299] __se_sys_sendmsg+0x307/0x460 [ 384.795472] __x64_sys_sendmsg+0x4a/0x70 [ 384.799558] do_syscall_64+0xbe/0x100 [ 384.803391] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.808597] ================================================================== [ 384.815974] Disabling lock debugging due to kernel taint [ 384.821441] Kernel panic - not syncing: panic_on_warn set ... [ 384.821441] [ 384.828850] CPU: 0 PID: 11174 Comm: syz-executor5 Tainted: G B 4.19.0-rc8+ #71 [ 384.837546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.846921] Call Trace: [ 384.849549] dump_stack+0x306/0x460 [ 384.853239] panic+0x54c/0xafa [ 384.856523] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 384.862022] kmsan_report+0x2d3/0x2e0 [ 384.865884] __msan_warning+0x7c/0xe0 [ 384.869744] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 384.875162] ? tipc_nlmsg_parse+0x206/0x230 [ 384.879535] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 384.885706] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 384.890691] tipc_nl_compat_dumpit+0x63a/0x820 [ 384.895325] tipc_nl_compat_recv+0x1402/0x2760 [ 384.899948] ? INIT_BOOL+0xc/0x30 [ 384.903446] ? tipc_nl_compat_link_reset_stats+0x370/0x370 [ 384.909099] ? tipc_nametbl_stop+0x1040/0x1040 [ 384.913766] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 384.919948] ? tipc_netlink_compat_stop+0x40/0x40 [ 384.924819] genl_rcv_msg+0x185c/0x1a20 [ 384.928862] ? kmsan_set_origin+0x83/0x140 [ 384.933156] netlink_rcv_skb+0x394/0x640 [ 384.937249] ? genl_unbind+0x380/0x380 [ 384.941193] genl_rcv+0x63/0x80 [ 384.944506] netlink_unicast+0x166d/0x1720 [ 384.948796] ? genl_pernet_exit+0x90/0x90 [ 384.952995] netlink_sendmsg+0x1391/0x1420 [ 384.957296] ___sys_sendmsg+0xe47/0x1200 [ 384.961403] ? netlink_getsockopt+0x1560/0x1560 [ 384.966105] ? __fget+0x8f7/0x940 [ 384.969617] ? __fdget+0x318/0x430 [ 384.973208] __se_sys_sendmsg+0x307/0x460 [ 384.977417] __x64_sys_sendmsg+0x4a/0x70 [ 384.981508] do_syscall_64+0xbe/0x100 [ 384.985342] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.990558] RIP: 0033:0x457569 [ 384.993792] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.012716] RSP: 002b:00007f96fa249c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 385.020470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 385.027778] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 385.035072] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 385.042361] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f96fa24a6d4 [ 385.049648] R13: 00000000004c3ad4 R14: 00000000004d5ba0 R15: 00000000ffffffff [ 385.058274] Kernel Offset: disabled [ 385.061916] Rebooting in 86400 seconds..