Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. 2018/11/06 22:57:13 fuzzer started 2018/11/06 22:57:15 dialing manager at 10.128.0.26:39741 2018/11/06 22:57:15 syscalls: 1 2018/11/06 22:57:15 code coverage: enabled 2018/11/06 22:57:15 comparison tracing: enabled 2018/11/06 22:57:15 setuid sandbox: enabled 2018/11/06 22:57:15 namespace sandbox: enabled 2018/11/06 22:57:15 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/06 22:57:15 fault injection: enabled 2018/11/06 22:57:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/06 22:57:15 net packed injection: enabled 2018/11/06 22:57:15 net device setup: enabled 22:59:38 executing program 0: r0 = request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)=',\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='ppp1!ppp0trusted\x00', r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x581180, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000001c0)) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000200)={0x2, 0x5}, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240), 0x4) prctl$intptr(0xb, 0x5) r2 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x30, r1, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f00000002c0)=""/214, &(0x7f00000003c0)=0xd6) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) r5 = getpgid(0x0) ptrace$pokeuser(0x6, r5, 0x2, 0x6) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x8, 0x8}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000500)={r6, 0x8}, &(0x7f0000000540)=0x8) clone(0x10000, &(0x7f0000000580)="4a2ff57611d381e9f5ef2186f0202529780fc6f8fabbe07cb4592970563f7329f1abdc5c269f2032c592dbcb8af3cb78fc20ee70f1a7f146295c3b0353159eddf7e76c0f371a0ed2b0a23a6bd95a140592c8819bf3f28627cf624b919bbc0786195c60dfd6798f14440f5ce9176704", &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)="272be60403e1e839be81954e5868008a16346318e178d675e1f8def1ccf2621444b75b76005c70af61b88a029d7fbfb9de") getsockopt$inet6_dccp_buf(r1, 0x21, 0x8f, &(0x7f00000006c0)=""/45, &(0x7f0000000700)=0x2d) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000740)={0x1, 0x8897, 0x4, 0xf32}) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000940)={0x70, 0x0, &(0x7f0000000880)=[@acquire_done={0x40106309, r2, 0x1}, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x38, 0x30, &(0x7f0000000800)=[@fda={0x66646185, 0x6, 0x0, 0x24}, @fd={0x66642a85, 0x0, r4, 0x0, 0x3}], &(0x7f0000000840)=[0x78, 0x38, 0x78, 0x38, 0x0, 0x48]}, 0x5}}, @dead_binder_done={0x40086310, 0x2}, @exit_looper], 0x2f, 0x0, &(0x7f0000000900)="044236e9b0d66b969461cd157837d480340da820bf1f51f0ce6cf38354f5948944e4a6c5f82d312c598bc176b72595"}) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000a40)={0x17, 0xa5, &(0x7f0000000980)="33008a1899acca09bb370cf6db3acaada011fbc0673fe37c20bcdaf3777d7d67190b7f80c89e31285cf61bd38d97c5ebe5e9c2cae928aa0089bea99800d2d18c5d233e2d5acbbc63be76927f4e749d88b6b6f09a368795692e00c900cefc66453ba0f5f5ef5b7000b7284ad1cdd85203f55a411f30bb1c28de95de1b462be81258963630dc4b1f631da111014cbcd18dfad6195cf348cbdfb5d321064050e1f434c58ae2cf"}) recvfrom$unix(r1, &(0x7f0000000a80)=""/142, 0x8e, 0x0, &(0x7f0000000b40)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$P9_RCLUNK(r1, &(0x7f0000000bc0)={0x7, 0x79, 0x1}, 0x7) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000d40)={&(0x7f0000000c00), 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x58, r7, 0x0, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_AF={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000040) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000d80)) syz_genetlink_get_family_id$fou(&(0x7f0000000dc0)='fou\x00') openat$cgroup_ro(r1, &(0x7f0000000e00)='pids.events\x00', 0x0, 0x0) syzkaller login: [ 182.857162] IPVS: ftp: loaded support on port[0] = 21 22:59:38 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80000) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x5}, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x4, 0x101, 0x9, 0x0, 0x0, [{r0, 0x0, 0x100000001}, {r0, 0x0, 0xab2}, {r0, 0x0, 0x7c}, {r0, 0x0, 0x3}, {r0, 0x0, 0x6}, {r0, 0x0, 0xf82e}, {r0, 0x0, 0x2}, {r0, 0x0, 0x2}, {r0, 0x0, 0x7}]}) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x2, 0x20010, r0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000280)={0x7b, 0x0, [0x200, 0xfe15, 0x1000, 0x401]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000300)={{0x1, 0xce0e}, {0x1, 0x185}, 0x4, 0x4, 0x6}) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r3 = geteuid() fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000480)) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000004c0)={{0xa, 0x4e22, 0xfff, @loopback, 0x3}, {0xa, 0x4e21, 0x1ff, @empty, 0x5}, 0xac000, [0x1a, 0x2, 0x6, 0x7000000000000000, 0x5, 0x1, 0x0, 0x3ff]}, 0x5c) r5 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000005c0)={{0x0, 0x6, 0x8, 0x3ff, 'syz0\x00'}, 0x6, 0x20, 0x5, r5, 0x6, 0x338, 'syz1\x00', &(0x7f0000000540)=['/dev/snd/pcmC#D#p\x00', 'user(@{\x00', 'syz', 'keyring\x00', 'keyring\x00', "2c6b657972696e672b5c73797374656d5d2ae000"], 0x41, [], [0xc9, 0xbb3, 0x3, 0x8001]}) pipe(&(0x7f0000000700)={0xffffffffffffffff}) r7 = dup(r1) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f00000007c0)={0x1, 0x6, [@remote, @empty, @broadcast, @remote, @empty, @dev={[], 0xf}]}) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f0000000800)=0x8000) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000840)=0x1d) openat$dsp(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dsp\x00', 0xc800, 0x0) fcntl$setlease(r6, 0x400, 0x2) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000008c0)) mount(&(0x7f0000000900)=@nullb='/dev/nullb0\x00', &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='openpromfs\x00', 0x40008, 0x0) [ 183.107361] IPVS: ftp: loaded support on port[0] = 21 22:59:39 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80801, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x4) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x5, 0xff7, 0x5}, 0x4}, 0x20, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)="8d2d2f776c616e3000", 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000180)={0x3000, 0x10000, 0xae600000000, 0x4, 0x4}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000001c0)={0x9, {0x8, 0x1, 0xf0, 0x20}}) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x5) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000200)={0x39, 0x4}) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0xffffffff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={r2, 0x1}, &(0x7f0000000380)=0x8) fanotify_mark(r1, 0x2, 0x12, r1, &(0x7f00000003c0)='./file0\x00') ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000440)={0x5, &(0x7f0000000400)=[{}, {}, {}, {}, {}]}) r4 = fcntl$getown(r1, 0x9) wait4(r4, 0x0, 0x80000001, &(0x7f0000000480)) fcntl$getown(r1, 0x9) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000540)={0x1, 0x3, 0x7, 0x3}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000580)={r3, 0xffffffffffff8000, 0x6, 0x3}, &(0x7f00000005c0)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000600)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000640)=0x10) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000680)={0x0, @reserved}) r6 = openat$cgroup_int(r1, &(0x7f0000000740)='io.weight\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000780)={[0xd000, 0x2000, 0x0, 0x1000], 0x263, 0x1, 0x401}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000800)={0x0, 0x7530}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000840)={0xffffffff, 0x6, 0x8004, 0x80000000, 0x5, 0x0, 0x80000001, 0x400, r5}, 0x20) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000008c0)={r3, 0x758c, 0x10}, &(0x7f0000000900)=0xc) syncfs(r6) r7 = add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f00000009c0)="ef988acc94fe5b462f73ced9d55fd73327453c91284e36278a1abdceca8bd09db94baa52f628a2237c761766d0b596fae9b2603098ba73cea65b5c949f1c3dfae515823f7ac4e71ce9762ce276df7d1237d3b994f706ce3d74f5984b5aaccc83465b6682ca16793e65329f18a470b9d583208a09c660811c3e2c5a1ca3585397", 0x80, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r7, 0x8) [ 183.369328] IPVS: ftp: loaded support on port[0] = 21 22:59:39 executing program 3: get_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6fb47f07, 0x7, 0x2, 0x401, 0x4, 0x6, 0x1}) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x4c8000) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000140)={0x80, @local}) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000180)=""/46) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000200)='net/udplite\x00') ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000240)=r1) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000280)={0x7, 0x6, 0xff}) readahead(r2, 0x8, 0x1) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f00000002c0)=0xf0, 0x4) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000300)) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000340)={0x2, 0x1}) r3 = accept4$unix(r2, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e, 0x80000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x80000001}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000004c0)={r4, 0xf8, "b212a189ba072b87e0aafa962d16df56f2b7228d1c2620c52f6df3a41517c6cb32c6eb4e0ddf4e54b29149467919cc7af1626b1b4466f359690d55da0cf33c2bbc5d41a83001caa0bf0127d39af9745cbd53d7903effd16982e36e1f94437f3d05020b92d632c2472d0c0dc1437e48772077ee46d5143b35b646a56da06e3e24776c07a6fed74c47a77b7afe3b3add378a84dc2bb5bc5c3e830163f882aee9307f03646a08a8f278e50f91086b5db2fdefaa6316b2f6b89ee5dc4b49effff7121ebc60cbfda0d77016abc0ae8a2b7bb0855bb2c1c1c3ac2f78d4bf53e4308c240e6fbe26b6239572a6c61a29b84dd6ea432145c88b8cd2d9"}, &(0x7f00000005c0)=0x100) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000600)=r0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000640)={0x0, 0x4, 0xbb3, 0x3dc000}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000680)={r4, 0x9, 0x120000000}, &(0x7f00000006c0)=0x8) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000740)={0x1, 'nr0\x00', 0x2}, 0x18) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000780)="4440c769f9daefce9b6ed2c562914d080678f1c821381a078d26806284388200a6482a4a2543c0b1eb497a359427340601a9") setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000007c0), 0x4) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000800)=0x40) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe8) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r7, 0x1, 0x7, 0x6, @link_local}, 0x14) setsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000009c0)="02ad2e6083520488c1ead6c44395b49b835274036d3d46a2d5b1e20e409b4c33", 0x20) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000a00)={0x0, 0x1, 0x0, 0x80000001, 0xfffffffffffffff8}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000a80)='veth0\x00') [ 183.865119] IPVS: ftp: loaded support on port[0] = 21 22:59:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x3, 0x8, 0x0, 0x6}) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0xa, 0x8}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x10, @tick=0x1, 0x2, {0xffff, 0xb5e}, 0xd36b, 0x0, 0x5}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000140)=0x6) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000180)) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0xfff, 0x0, 0x13}]}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000200)={0x6, 0x1, 0x7, 'queue0\x00', 0xffffffff}) setxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x2) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) name_to_handle_at(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x3d, 0x9, "0d7e2e16a518345ec0b763b9baba59b0ea0dfc478c95c84c64a9563473e96d94d80105ecce664653f865cb424c80791bf848a6c5bd"}, &(0x7f00000004c0), 0x1400) iopl(0x8) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000500)={0x6, 0x6ab}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000540)={0x2, 0x0, [{0xb9c, 0x0, 0x1}, {0x772, 0x0, 0x4}]}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000580)) getcwd(&(0x7f00000005c0)=""/172, 0xac) pread64(r0, &(0x7f0000000680)=""/50, 0x32, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000006c0)=0x400) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000700)=""/4096) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000001740)={0x34, 0x0, &(0x7f0000001700)}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000001780)={0x2, 0x1, [0x8, 0x5, 0x7f000, 0x6, 0xff, 0x35d, 0x2, 0xfff]}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000017c0)=0x5, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001840)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000018c0)={0x16, 0x98, 0xfa00, {&(0x7f0000001800), 0x3, r1, 0x30, 0x1, @ib={0x1b, 0x80000000, 0x1bd, {"e4cc697efc2e83b418ed0965610fd27c"}, 0x9, 0x669, 0x10001}}}, 0xa0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000001980)={0x8, 0x8}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x100000001) getsockname$unix(r0, &(0x7f00000019c0), &(0x7f0000001a40)=0x6e) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={r0, 0x50, &(0x7f0000001a80)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001b40)=r2, 0x4) [ 184.283276] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.299891] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.310268] device bridge_slave_0 entered promiscuous mode [ 184.460205] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.479267] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.510759] device bridge_slave_1 entered promiscuous mode [ 184.566294] IPVS: ftp: loaded support on port[0] = 21 [ 184.675775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.836449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 22:59:40 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f00000000c0)='/dev/hwrng\x00', 0xffffffffffffffff}, 0x30) rt_tgsigqueueinfo(r1, r2, 0x15, &(0x7f0000000140)={0x29, 0xcf, 0x2f7, 0x7}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x400000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)="1a6eabe206b7896643de1e5ef13641af56468533d6ee62219909ba257aebc88f66e1f93e21f1d09491bdb44bfeaa42afffeb378a5b940379a2f5ce93d4d5e71089b45e1f1cc93864465612a93ccbbe94fbd563075f269ecf8233166e0f1eb142610018f879129dc049bb0557c18bf7dd10610ea7a1d3e817ec8c50db35e0d35f2873e610eb1c8de14622009fe0d1580ae736fe0b256b88ddbfe17c0ec112364c61113eabee151a2068fb5c4a78f1c2127ea46e9c57b556fe613e4df3089ab79693be80c4e77a72974f7b9401") ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000340)) socketpair(0x19, 0x80806, 0x9a3, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sync_file_range(r0, 0xc17, 0x6, 0x5) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) ioctl$NBD_DO_IT(r6, 0xab03) getgid() getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000440)=""/136, &(0x7f0000000500)=0x88) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000580)={0x0, 0x7f, 0x3, 0xd7e0, 0x80000001, 0x1f, 0x5, 0x7fffffff, {0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x8, 0xeb6a, 0x0, 0x10000, 0x3}}, &(0x7f0000000640)=0xb0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000680)={r7, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x84) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhci\x00', 0x46281, 0x0) bind$vsock_dgram(r8, &(0x7f0000000780)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r9 = syz_open_dev$amidi(&(0x7f00000007c0)='/dev/amidi#\x00', 0x893, 0x10000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000008c0)={r9, &(0x7f0000000800)="5f8729c0f48c05d74dcfffe4d382965101d5725074df514184bf699d5c1ea6f32a262e4e9d8c9c2e6ebb31f7fe4ba3cf221c", &(0x7f0000000840)="a2790c167aa0a253c8e8506f0de3e0015517b1f62dfc308509bf17e894f4a87c582160b3b0344c321f24c2e5417f26dab9c09e97fd8c8791ccce9c0f5806ebb577af"}, 0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000900)={0x3, 0x3, 'client0\x00', 0xffffffff80000002, "ef57703adea9108b", "5a164385e727f88c28ac96566d1b7be3b7ba52ee2afae145251e730bf7e90d6e", 0x9, 0x5da}) socketpair(0x11, 0x5, 0x10000, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r10, 0x10, &(0x7f0000000a00)) connect$inet6(r9, &(0x7f0000000a40)={0xa, 0x4e24, 0x5, @remote, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a80)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000b80)=0xe8) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000bc0)={@remote, @mcast2, @mcast1, 0x1, 0x100000001, 0x3f, 0x0, 0x3f, 0x1, r11}) [ 185.046773] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.076626] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.096886] device bridge_slave_0 entered promiscuous mode [ 185.217360] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.240672] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.259872] device bridge_slave_1 entered promiscuous mode [ 185.277184] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.315030] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.340165] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.369876] device bridge_slave_0 entered promiscuous mode [ 185.413883] IPVS: ftp: loaded support on port[0] = 21 [ 185.421146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.480508] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.513447] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.530844] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.538209] device bridge_slave_1 entered promiscuous mode [ 185.631561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.640649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.775122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.009727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.104989] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.128993] team0: Port device team_slave_0 added [ 186.143999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.187216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.207494] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.219929] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.232717] device bridge_slave_0 entered promiscuous mode [ 186.249164] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.264853] team0: Port device team_slave_1 added [ 186.298520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.334225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.349005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.369716] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.398590] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.406149] device bridge_slave_1 entered promiscuous mode [ 186.439165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.508058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.536894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.631780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.656132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.681882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.698100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.715548] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.723703] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.731541] device bridge_slave_0 entered promiscuous mode [ 186.767354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.795481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.813525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.839435] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.850877] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.858299] device bridge_slave_1 entered promiscuous mode [ 186.907190] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.930879] team0: Port device team_slave_0 added [ 186.969706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.015032] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.025076] team0: Port device team_slave_1 added [ 187.042961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.053608] team0: Port device team_slave_0 added [ 187.066625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.092722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.139876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.146746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.160647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.195809] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.222978] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.236693] team0: Port device team_slave_1 added [ 187.257321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.277022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.323071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.352486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.361186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.371084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.380482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.390626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.450350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.457463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.470744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.567619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.599421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.610424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.621293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.630657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.645692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.670361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.685840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.708683] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.718732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.736056] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.747926] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.770625] device bridge_slave_0 entered promiscuous mode [ 187.784762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.800686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.831260] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.850487] team0: Port device team_slave_0 added [ 187.872020] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.882290] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.897151] device bridge_slave_1 entered promiscuous mode [ 187.928254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.954573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.000240] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.008480] team0: Port device team_slave_1 added [ 188.016538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.100529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.107856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.118623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.181783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.210130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.217010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.230735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.348684] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.360482] team0: Port device team_slave_0 added [ 188.367433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.378760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.395459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.452284] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.458801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.465959] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.472369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.497078] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.512070] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.519195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.531113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.542336] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.562128] team0: Port device team_slave_1 added [ 188.588152] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.667677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.710675] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.766750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.860408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.874581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.905940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.924034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.942740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.960921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.030095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.036978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.057028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.070276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.078196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.113448] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.119887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.126505] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.132911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.156049] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.273013] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.279382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.286021] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.292384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.302142] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.466475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 189.490482] team0: Port device team_slave_0 added [ 189.607965] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 189.633362] team0: Port device team_slave_1 added [ 189.719647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.831869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.890349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.900288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.924812] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.931241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.937861] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.944271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.953432] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.970277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.990691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.010618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.077194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 190.089645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.105104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.294396] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.300835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.307499] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.313922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.329391] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 190.940014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.947261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.502968] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.509369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.516074] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.522468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.549155] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 191.950405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.515333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.893302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.923828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.946524] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.263330] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.374498] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.386072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.393827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.413780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.506482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.787116] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.799930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.820359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.842568] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.849983] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.873272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.910446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.961001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.176207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.257759] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.300751] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.418993] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.434739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.450234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.634125] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.853874] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.071071] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.080764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.087866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.396353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.498311] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.851661] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.313675] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.320231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.330612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.659552] 8021q: adding VLAN 0 to HW filter on device team0 22:59:53 executing program 0: r0 = request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)=',\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='ppp1!ppp0trusted\x00', r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x581180, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000001c0)) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000200)={0x2, 0x5}, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240), 0x4) prctl$intptr(0xb, 0x5) r2 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x30, r1, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f00000002c0)=""/214, &(0x7f00000003c0)=0xd6) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) r5 = getpgid(0x0) ptrace$pokeuser(0x6, r5, 0x2, 0x6) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x8, 0x8}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000500)={r6, 0x8}, &(0x7f0000000540)=0x8) clone(0x10000, &(0x7f0000000580)="4a2ff57611d381e9f5ef2186f0202529780fc6f8fabbe07cb4592970563f7329f1abdc5c269f2032c592dbcb8af3cb78fc20ee70f1a7f146295c3b0353159eddf7e76c0f371a0ed2b0a23a6bd95a140592c8819bf3f28627cf624b919bbc0786195c60dfd6798f14440f5ce9176704", &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)="272be60403e1e839be81954e5868008a16346318e178d675e1f8def1ccf2621444b75b76005c70af61b88a029d7fbfb9de") getsockopt$inet6_dccp_buf(r1, 0x21, 0x8f, &(0x7f00000006c0)=""/45, &(0x7f0000000700)=0x2d) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000740)={0x1, 0x8897, 0x4, 0xf32}) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000780), &(0x7f00000007c0)=0xc) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000940)={0x70, 0x0, &(0x7f0000000880)=[@acquire_done={0x40106309, r2, 0x1}, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x38, 0x30, &(0x7f0000000800)=[@fda={0x66646185, 0x6, 0x0, 0x24}, @fd={0x66642a85, 0x0, r4, 0x0, 0x3}], &(0x7f0000000840)=[0x78, 0x38, 0x78, 0x38, 0x0, 0x48]}, 0x5}}, @dead_binder_done={0x40086310, 0x2}, @exit_looper], 0x2f, 0x0, &(0x7f0000000900)="044236e9b0d66b969461cd157837d480340da820bf1f51f0ce6cf38354f5948944e4a6c5f82d312c598bc176b72595"}) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000a40)={0x17, 0xa5, &(0x7f0000000980)="33008a1899acca09bb370cf6db3acaada011fbc0673fe37c20bcdaf3777d7d67190b7f80c89e31285cf61bd38d97c5ebe5e9c2cae928aa0089bea99800d2d18c5d233e2d5acbbc63be76927f4e749d88b6b6f09a368795692e00c900cefc66453ba0f5f5ef5b7000b7284ad1cdd85203f55a411f30bb1c28de95de1b462be81258963630dc4b1f631da111014cbcd18dfad6195cf348cbdfb5d321064050e1f434c58ae2cf"}) recvfrom$unix(r1, &(0x7f0000000a80)=""/142, 0x8e, 0x0, &(0x7f0000000b40)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$P9_RCLUNK(r1, &(0x7f0000000bc0)={0x7, 0x79, 0x1}, 0x7) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000d40)={&(0x7f0000000c00), 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x58, r7, 0x0, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_AF={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000040) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000d80)) syz_genetlink_get_family_id$fou(&(0x7f0000000dc0)='fou\x00') openat$cgroup_ro(r1, &(0x7f0000000e00)='pids.events\x00', 0x0, 0x0) 22:59:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000100)={0xfffffffffffffff8, 0x31435750, 0x1, 0x80, 0x3, @discrete={0xfffffffffffffffc, 0xc1d8}}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000300)=[{}, {}, {}]}) 22:59:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x4b, 0xf}}) close(r2) close(r1) 22:59:53 executing program 2: r0 = memfd_create(&(0x7f0000000340)='security.capability\x00', 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)="637075616363655b7065726370755f777973f4b6ef5ec6fc6a877f965be3069f7300", 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000600), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x3ff, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x7fff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @loopback}, &(0x7f0000000440)=0xc) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000380)) fcntl$dupfd(r1, 0x406, r0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000500)={0x80000000, 0x0, "4c1eb5b8124f08d1d1d203ddf9309ef874891871196119ddad37c076d83f3c78", 0x1, 0x7, 0xc5, 0x2, 0x71a, 0x7, 0x1957, 0x80, [0x3, 0x4000000000, 0x100000000, 0x8]}) r3 = getpid() ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000640)={@empty, @ipv4={[], [], @broadcast}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x8a54, 0x0, r2}) r4 = syz_open_procfs(r3, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d65b970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a6fb78edd28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)="dade6b499c177dd0f2b57c8bef4710ab2ac605a9cbf518a09ab08f796ebc38e4b6cc4da31495704b9072e0") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000100)}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000300)={0x7}, 0x4) fchown(r4, 0x0, 0x0) 22:59:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") socket$inet_sctp(0x2, 0xfffffffffffffffd, 0x84) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) bind$can_raw(r3, &(0x7f0000000440)={0x1d, r4}, 0x10) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 198.099455] hrtimer: interrupt took 34677 ns 22:59:54 executing program 0: ioctl(0xffffffffffffffff, 0xc1, &(0x7f0000001400)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) msgget(0x1, 0x0) msgsnd(0x0, &(0x7f00000003c0)={0x1}, 0x8, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000001500)={{0x100000001}, 0x0, 0x0, 0x0, {0x7f}}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000280)=0x4) mkdir(&(0x7f0000000340)='./file0/file1\x00', 0x40) write$P9_RREAD(r1, &(0x7f0000000400)={0x104, 0x75, 0x1, {0xf9, "080b126160d4b7a5cbcea29e9e0c2bddbfcb70f23ca5032cde74530e7452c5228e1f04e194cecc6fc04490875edc2dc2636e3fd788d037011b4b9b2bae6b5b964ac4bf75fcc95a20239e6b5207ecfee737855d2b0b6747d99b8a59a930f50b0e184540c2925c902a122a77e46b96d3cd97923f4f17023d01c1cda87decba16cb38b60dca481c51b65e2c45446a4284fead68e7bf900565bfb06fef269284a0714ef97e94ff771455490e61c95d86d2ba28810e0ae5f96af6b7830a3963ad701b9c286c5de61fc0bffe40c45660f529488e95db60ae45c8374014aeaf254f0c765ab22faa4f143fc9e3cac9c7783fa76cae21dcc82312cd84bc"}}, 0x104) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001480)=ANY=[@ANYBLOB="5900000097bdac67892c5f1cb6484f0c0cfe50f1ec384dad663f1e00209358b56611eccd1b4f22b105540a2309b66a995d1495e2bfd51d20b5f1c88aa90e0783f1014b8ebfced39ad9f37184440912d053608220b5"], &(0x7f0000000140)=0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x23, "0f301405f40e20320710d5cf5d162dab08773853e6a9982eac75b0ffd29eba81e257ed"}, &(0x7f0000000200)=0x2b) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000002680)={0x0, 0x0, 0x5, [0x0, 0x0, 0x1000, 0x0, 0x4]}, &(0x7f00000026c0)=0x12) open_by_handle_at(r0, &(0x7f0000001640)={0xfb8, 0x2, "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"}, 0x181c1) chroot(&(0x7f0000000040)='./file0/file1/file0\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000001580)="5a34a49e2bb9b7525af86a87a3ef640c1c37f891c42de80e72d4fab4dd13ee8aa2cec52ec6fd07a68508dd7e7cf6957fc841129092f1ed019a8c8b08fd6326a2bcb13f89fc360d8594b3cae090cce6d8902a3c0aebe6eecef531f55d3860b0454fcfe4906ee87ef1be2bc86e2468fcb4e6035f6e26c61a0ff6f480e46ff3aea3d70cdb24af3f2c3d8071b559afdff93a096f6bae6f7ee8501ca60ce65ed171aa02bd8291d9ba9f5d115fd315841043f6c5587f") socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001440), 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000006040)=ANY=[@ANYBLOB="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"], 0xc07) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000001400)={'ip6tnl0\x00', {0x2, 0x4e23}}) 22:59:54 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r0) [ 198.290906] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 198.322599] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.329417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 22:59:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x40000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x3, 0x1, 0x0, 0x9}) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @dev}}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x2}) [ 198.383619] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.399718] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.407083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.419302] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 198.423648] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.460172] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.483963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.499190] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 22:59:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") socket$inet_sctp(0x2, 0xfffffffffffffffd, 0x84) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000680)=ANY=[@ANYBLOB="010000000067b278ccf0b7caa23e3800000082000040000000000200000000000000cff597a56556d42688aa259cf6604ec2c5f112b145d42a57d14db302fae5cea607c12607b6b96343975e94eba6e1863a9f25ddb1d7c44dc4818fb9f439ebb4f0a1a17c30408542c1703229d6c9237a8ac784470000733738714d6b524507528cb835318bb5641eda598b00ef62f9b5f11baa5483344b259aeee37bd00ba877dedc448532266dafe40030a2de03c9307b3579e3f4c4b7616b233b899080368198b0115ef74d9d1380824edd59b2789924fa0fa06bd0f8bc176dc36fd5bbfe4275d65d7c17d6d554949abe0d31ab8f17975a09af4b1e94e8c1b8af18b1341bcc96ecf0514ba89d7a0c6e0f156a5b73f0adb39673d79447cac5ef4581f14d1800c975dca76e98f1ef"]) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) bind$can_raw(r3, &(0x7f0000000440)={0x1d, r4}, 0x10) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:59:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") socket$inet_sctp(0x2, 0xfffffffffffffffd, 0x84) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) bind$can_raw(r3, &(0x7f0000000440)={0x1d, r4}, 0x10) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 198.514278] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.547194] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 198.592268] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 198.735867] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:59:54 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="4cff60e3f9a21d78f63841f1c65eab5582833c8be2d945604a025c6b79f25faeeefb50d2152f3df71b1599", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a40)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000940)='trusted.overlay.opaque\x00', &(0x7f00000009c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000080)=0xc) r1 = accept(r0, &(0x7f0000000c00)=@can, &(0x7f0000000bc0)=0xfffffffffffffdd9) sendmmsg(0xffffffffffffffff, &(0x7f000000a7c0)=[{{&(0x7f0000008480)=@ethernet, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)}, 0x9}], 0x1, 0x8000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/zero\x00', 0x40001, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000b80)=0x80000000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x3f000000, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000800)=0x1, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000680)='./file0\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file0\x00', 0x8, 0x3) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000a00)=""/7) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000880)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000980)) [ 199.108625] rdma_op 000000003b362fe0 conn xmit_rdma (null) 22:59:55 executing program 5: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendto$inet6(r0, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x20680) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x7, @empty, 0x80}}, [0xfffffffffffff000, 0x0, 0x7ea, 0x8, 0x7fff, 0x7, 0xf3e, 0x4, 0x4, 0x2, 0x100000000, 0x3, 0x8, 0x100000001, 0x80000001]}, &(0x7f0000000240)=0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="01008b00f7dc276121383b286e1afc9a2a309e92e4e0d7cc9f4f5c6ab4ef3a908beffbc4dc56505279edd09f26bbd404ced03e4191025bb9296318f51df552a686fabc688c92e2697df7c80554f32c4b8f2ce4a4a1fb4b821bfbe4f1ebe56033e276410444c2f0b77f72c30d7e023e2c71c319da299b38318ba651be3f4be474808e44994198e0be389ef5f5bf4b13"], 0x93) 22:59:55 executing program 0: ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000280)) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') fadvise64(r0, 0x0, 0xfff, 0x5) sendfile(r0, r1, &(0x7f0000000040)=0xa3, 0x80000002) 22:59:55 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./control\x00', 0x118) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f00000004c0)) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0x0) unlink(&(0x7f0000000200)='./control/file0\x00') socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) syslog(0x3, &(0x7f0000000300)=""/219, 0xdb) timer_getoverrun(0x0) getpgrp(0x0) r3 = fcntl$getown(r0, 0x9) syz_open_procfs(r3, &(0x7f00000002c0)='sched\x00') 22:59:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="3e652e0f29f0260f0f2390f20f219a66b9ac0a00000f323ef20f1a5b00ba4100edfe47070f210866b8000000000f23c80f21f866350800f0000f23f8f3a5", 0x3e}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r3}) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000180)={{0x2, 0x4e23, @multicast2}, {0x1, @remote}, 0x8, {0x2, 0x4e23, @multicast2}, 'ifb0\x00'}) 22:59:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70f000, 0x100000001}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x105000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80009000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x13d0dfadce5fda2b, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x10001}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000005}, 0x20040001) 22:59:55 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="4cff60e3f9a21d78f63841f1c65eab5582833c8be2d945604a025c6b79f25faeeefb50d2152f3df71b1599", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a40)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000940)='trusted.overlay.opaque\x00', &(0x7f00000009c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000080)=0xc) r1 = accept(r0, &(0x7f0000000c00)=@can, &(0x7f0000000bc0)=0xfffffffffffffdd9) sendmmsg(0xffffffffffffffff, &(0x7f000000a7c0)=[{{&(0x7f0000008480)=@ethernet, 0x80, &(0x7f0000008580), 0x0, &(0x7f00000085c0)}, 0x9}], 0x1, 0x8000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/zero\x00', 0x40001, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000b80)=0x80000000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x3f000000, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000800)=0x1, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000a80)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000680)='./file0\x00', &(0x7f0000000ac0)='trusted.overlay.redirect\x00', &(0x7f0000000b00)='./file0\x00', 0x8, 0x3) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000a00)=""/7) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000880)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000980)) 22:59:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x7, 0xea75, 0x3, 0x4, 0x2, 0x100000000}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff014}, {0x6}]}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) getsockopt$inet_int(r1, 0x0, 0x899bf703f910d4df, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000100)={0x1ff, 0xc5c1}) [ 199.390254] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 199.437403] rdma_op 00000000c6026966 conn xmit_rdma (null) 22:59:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x8, 0x616400) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0x401d, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000180)) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001780)={0xffffffffffffffff, 0x10, &(0x7f0000001600)={&(0x7f00000016c0)=""/180, 0xb4}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x0, 0x0, 0x0, 0xc}, 0x20) 22:59:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) sendto$inet6(r2, &(0x7f0000000280), 0x136, 0x21000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r1) 22:59:55 executing program 1: accept$alg(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000980)='/dev/sg#\x00', 0xe, 0x400000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000180)={0xffffffffffffffff, 0x3, 0xfffffffffffffffd}, 0x2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8, 0x0, 0xff}, &(0x7f0000000840)=0x10) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, &(0x7f0000000500)=[@flags], 0x1) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)=0x6) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x1, 0xffffffff, 0x0, 0x8}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendfile(r4, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000400)=ANY=[]) lsetxattr$trusted_overlay_origin(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='trusted.overlay.origin\x00', &(0x7f0000000900)='y\x00', 0x2, 0x1) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000300)=0x6000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') r5 = open(&(0x7f00000001c0)='./file0\x00', 0x8000, 0xc0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r7 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="749820e3d529641abe8f553344bcd46b1b5af5c545d91d370aabb3c92b139f2851b626dd823ebcec913dd4450537135ad86c85aef7f9241a12f3cd7afb2733659bf1bea41d990aa8951c2028841df8b9", 0x50, 0xfffffffffffffffe) keyctl$update(0x2, r7, &(0x7f0000000480), 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000240)={@mcast1, 0x46, r6}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000280)={@ipv4}, 0x14) 22:59:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 22:59:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/16) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x531, 0x0, 0x3}, 0x14) getrlimit(0x0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x200000000007}}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0x4, 0xde83, 0x8, 0x185f, 0x2, 0x66, 0x1, 0x6, 0xf060, 0x2, 0x1, 0x4}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000980)) perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x9, 0x80, 0x9, 0x200000000000000, 0x0, 0x8001, 0x400, 0x1, 0x3f, 0x6, 0x80000001, 0xff, 0x5, 0x3, 0x3f, 0x80, 0x2, 0x8, 0x19, 0x7, 0x0, 0x5, 0x10001, 0x4, 0xdf5, 0x6, 0xc592, 0x0, 0x7d4, 0x0, 0x3b90, 0x6, 0x8, 0xffff, 0x0, 0x9, 0x0, 0x7, 0x5, @perf_config_ext={0x5, 0x1}, 0x4000, 0x3, 0x9, 0x7, 0x6, 0x40, 0x401}, 0x0, 0x2, r2, 0x3) r5 = getpid() write$P9_RSETATTR(r3, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000000c0)) r6 = socket$inet(0x2, 0x2000000000b, 0xfff) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000380)={0x40, 0x20, 0x200, 0xe838, 0xfffffffffffffb90, 0x10001, 0xfff, 0x5}, 0x20) mq_timedreceive(r3, &(0x7f0000000180)=""/32, 0x20, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000009c0)=ANY=[@ANYBLOB="e00000017f000001fffffffff503ffffcf22e35892f9000000000000000000000000000000000000ff0000ff00000000000000000000000000000000000000000037ba68bb0eaebbd784c5000000000000000000000000000000ffff00ffff000000000000000000000000090003000803ff07ff000765727370616e3000000000000000000076657468315f746f5f2272696467650000f9ffffff00000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000001c00b79de1a69a683dea6df3871aa708abdc00000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000107000000e9000000040000000100000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000400000000000000001020000007f00e6ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000088006d616e676c650000000000000000000000000000000000000000005707000000000000000000000000000000000000e80000000000000000000000000000000000007f0000010f000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000fa016aa872cb8f9303439bc41ec1cf968ff6f90c0003343bd02d2446283c9329f2928eba7452c30e1ea4bfd4a619a2c5eeeb588ae4e215f054a06cb32cba76482bf734c38a18ebf79960e244a1b6915bb14272031ae221e2adba9af35de391f9309d514a7bb28506b31bcfe91e3912e38b3c0289905779fcd7ee097450e6a20a901cf63d37705649c09cb8effb05d7ed87bd73b5944b4e9dcb0363b5503063d494ea062b824080d6843ee8a6ebf81fb0685992e751166d65e49dd3cc532aeb8a69f30d963640a1f1d8226856b12b1e68aec65652390be848b3c0d3cd0b398ba1e8e1c01c1b8e4c91a3618333709e"], 0x1) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000140)=r5) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 22:59:55 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) r2 = memfd_create(&(0x7f0000000280)='/dev/input/mice\x00', 0x1) r3 = syz_open_dev$dspn(&(0x7f00000019c0)='/dev/dsp#\x00', 0xfffd, 0x101000) r4 = gettid() r5 = getpgid(0x0) r6 = shmget(0x1, 0x1000, 0x78000020, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000001a00)=""/66) kcmp(r5, r4, 0x6, r1, r1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) r7 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r7, &(0x7f0000000400)=""/168, 0xa8) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}], 0x2, 0x9) r8 = syz_open_dev$mice(&(0x7f0000001a80)='/dev/input/mice\x00', 0x0, 0x420482) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x24000000) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/zero\x00', 0x100, 0x0) setsockopt$inet6_dccp_buf(r9, 0x21, 0x4f, &(0x7f0000000580), 0x0) sendto$inet6(r8, &(0x7f0000000340)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0xfdfffffffffffffe, 0x100000001, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, 0x1c) ioctl$UI_SET_SNDBIT(r8, 0x4004556a, 0x7) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000300)={0x60, 0x2, 0xed}) syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x9, 0x10, 0xffffffffffffffff, 0x3) recvmsg(r7, &(0x7f00000018c0)={&(0x7f0000001c80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000001d00)=""/232, 0xe8}, {&(0x7f0000000780)=""/85, 0x55}, {&(0x7f0000001b00)=""/72, 0x48}], 0x3, &(0x7f00000008c0)=""/4096, 0x1000}, 0x100) r10 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) r11 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r10, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r12}}, 0x18) recvmsg(r11, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1, 0x0, 0x0, 0x2}, 0x2000) 22:59:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={&(0x7f0000000080), 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@ipv6_getanyicast={0x14, 0x12, 0x105}, 0x14}}, 0x0) [ 200.264063] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = -1, id = 0 22:59:56 executing program 2: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x81) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, &(0x7f0000000040), 0x0) 22:59:56 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000002c0), 0x4) close(r0) write$vnet(0xffffffffffffffff, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000240)={{0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 22:59:56 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) close(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:59:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0x10, &(0x7f0000000400)=[{&(0x7f0000001040)="f4", 0x1}], 0x1}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000006]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 200.562856] syz-executor5 (7350) used greatest stack depth: 13688 bytes left 22:59:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) [ 201.451531] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 22:59:57 executing program 0: 22:59:57 executing program 4: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4000002, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) get_robust_list(0x0, &(0x7f0000002600)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f00000025c0)}, 0x0, &(0x7f0000000340)={&(0x7f0000002580)}}, &(0x7f0000000300)=0x18) 22:59:57 executing program 5: 22:59:57 executing program 3: 22:59:57 executing program 1: 22:59:57 executing program 2: 22:59:57 executing program 0: 22:59:57 executing program 3: 22:59:57 executing program 2: 22:59:57 executing program 5: 22:59:57 executing program 1: 22:59:57 executing program 4: 22:59:57 executing program 3: 22:59:57 executing program 5: 22:59:57 executing program 0: 22:59:57 executing program 2: 22:59:57 executing program 3: 22:59:57 executing program 0: 22:59:57 executing program 1: 22:59:57 executing program 4: 22:59:57 executing program 3: 22:59:57 executing program 5: 22:59:57 executing program 0: 22:59:57 executing program 2: 22:59:57 executing program 1: 22:59:57 executing program 4: 22:59:57 executing program 3: 22:59:57 executing program 5: 22:59:57 executing program 0: 22:59:57 executing program 4: 22:59:58 executing program 2: 22:59:58 executing program 5: 22:59:58 executing program 1: 22:59:58 executing program 4: 22:59:58 executing program 0: 22:59:58 executing program 3: 22:59:58 executing program 2: 22:59:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) 22:59:58 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000300)) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x400000000000000, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x0, &(0x7f0000001540)={0x77359400}) io_setup(0x0, &(0x7f0000000200)) 22:59:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000016) 22:59:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000580)='user\x00', &(0x7f0000000640)={'syz'}, &(0x7f0000000780)='user_id', 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000840)={'\x00', 0x2}, 0x0, 0x0, r0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0), 0x7f8, r1) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000880)={"3f586c5f4b120da89594e25caee4db96390bb5ed3b286f6671fa360b0d358d25caf3a797167a6b53cceb1a1f57347b3de63ea6a031dba734bc3f042e04b87955ea46f1ae7c2288aa79ba4121a360d96850747251df16cc6831cc604aec1b94b196c3857f0ef706601ecaba8aa67f0e1bfd167d72fff6be54c3a9d3452c753a42fd78c2b231a2287d792999843885157e3cfe7b323bb7e82fade63dc273c2d58d93cc249fd98264f54a1034a02fe824c3de283cc3c7495ccf6ab7ef886fdf011050810a1df1ef9ea961633ddff757ac23a7ba6866be4ddcf7260ad9d4ccc5e115efcfe7f12c562a6ae7671d90ade53712d3363106fcab807b85e4964b6449a71ac6e5c1550de3f444c7e0b73a39f3b02f2013cf163b3c81c796b87b1b9ad01ec307ce71cd3489e55a1e0d3cd47a32da593d55d0cee0f3630f4a2fd76bb7bc445116d6f315a0d882c4f20d7af4f9187d873dfe5ba239bbe0b84c08661eabf8346e78ab36ae29c75c0fa6fd2fdc03a6585816114fd65c1ef0d716b783d4452ac219f168197b1ed4cdfcb553615ed1c2f06f4ba69467326c2f662b81d2cb13d56a1f05740cc737448df8acdc0fa3cd618b17a335d70491c3e6601ecbbc348db28405ad11c00dca7a15d9b494595d072d19d388ff5bfe14db05bdd0fc1386ed519b669ac9e3b9aad66941719baa880e1d15629ffefce03062a9a79c61ff2c2124ff4d0e92c8cffc753351cfa5556c5ff88cef33a00e76f22565cfde0c66b4d7eb965fa16a1611d27779c7331ccf1e7df1b104dbb4f97aa4ee1dafc078a24301c3f2fc6b43a115b35ddeda3c5e824843572ecbe4aade7f362c5f1ca18860ba9b4ab3bce0aa5ea7b54664764c2e651402868e6d7a2e9871d7992dce09dc083c1291cb224cbda86650c872bcc331d6da09c068a95797094b56c5098a3cb98266164a17dab63c551089ba16a8216ca2762bed3dba9477c6ebdd03adbfc40d26fbbf611322db29b5e6fc9823052ad85662b49bcd821c2a84bf0488ced88287d985d2426f174b4ab28ca13c587fe76a804c0c03d0d76415fc1e7093051727ae5e1d4ae3aaa92ec39ed5629557f3b7d0012e1446e8de764b56901859459d08bf2dc44b6109dc713ebd006591cec6331bec5d0b830f3d1a09d0d45eaf6e9fd20cf19be45e07a1d3c3a626d0cf580416de094f2838d6c5339c4a9dc034d963bfd2aae691eb72f4b0a600ec622a7126fd58c299ad4b79d3d0afc099e4360efa2ec84a00e5214a963bebfbcdfabdf34cdb46b1836eedeb09771d8b8959b3d7bcec9a9c8e974e117f804baca923d889fb98b6ae7c7e94d255d912df8ecc6a7363b1888a4e6e5f5cb665cb26efb23a1353bcf4ea2aa117ba29332aff1104ec703abcadad9c8c77b5bfea35a6a294d184842ce4e5ab48c3b1bbbddfb1e5f9d0a38400b93594217622d5"}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000180)={{0x0, 0x3, 0x8, 0x9, 'syz1\x00', 0x200}, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 'syz0\x00', &(0x7f0000000080)=['rootmode', 'vboxnet0vmnet1mime_type@,wlan0/wlan0]\x00', '%.\x00', 'fuse\x00'], 0x36, [], [0x0, 0x0, 0x10000, 0x4]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) keyctl$instantiate(0xc, r1, &(0x7f0000000700)=ANY=[@ANYBLOB="6c6f6164206563727970745f7320747275737465643a2f6465762f61646d6d6964ee3298de44da8840b7692300203030303030303030303030303030303030303034"], 0x1, r1) socket$inet_udp(0x2, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mremap(&(0x7f000008d000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) pipe(&(0x7f00000004c0)) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000340)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000380), &(0x7f0000000500)=0x4) 22:59:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) 22:59:58 executing program 2: accept$alg(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000980)='/dev/sg#\x00', 0xe, 0x400000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000180)={0xffffffffffffffff, 0x3, 0xfffffffffffffffd}, 0x2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800)={0x0, 0x8, 0x0, 0xff}, &(0x7f0000000840)=0x10) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, &(0x7f0000000500)=[@flags], 0x1) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)=0x6) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x1, 0xffffffff, 0x0, 0x8}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendfile(r4, r0, 0x0, 0x418) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000400)=ANY=[]) lsetxattr$trusted_overlay_origin(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='trusted.overlay.origin\x00', &(0x7f0000000900)='y\x00', 0x2, 0x1) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000300)=0x6000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') r5 = open(&(0x7f00000001c0)='./file0\x00', 0x8000, 0xc0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r7 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="749820e3d529641abe8f553344bcd46b1b5af5c545d91d370aabb3c92b139f2851b626dd823ebcec913dd4450537135ad86c85aef7f9241a12f3cd7afb2733659bf1bea41d990aa8951c2028841df8b9", 0x50, 0xfffffffffffffffe) keyctl$update(0x2, r7, &(0x7f0000000480), 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000240)={@mcast1, 0x46, r6}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000280)={@ipv4}, 0x14) 22:59:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/16) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x531, 0x0, 0x3}, 0x14) getrlimit(0x0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x200000000007}}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0x4, 0xde83, 0x8, 0x185f, 0x2, 0x66, 0x1, 0x6, 0xf060, 0x2, 0x1, 0x4}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000980)) perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x9, 0x80, 0x9, 0x200000000000000, 0x0, 0x8001, 0x400, 0x1, 0x3f, 0x6, 0x80000001, 0xff, 0x5, 0x3, 0x3f, 0x80, 0x2, 0x8, 0x19, 0x7, 0x0, 0x5, 0x10001, 0x4, 0xdf5, 0x6, 0xc592, 0x0, 0x7d4, 0x0, 0x3b90, 0x6, 0x8, 0xffff, 0x0, 0x9, 0x0, 0x7, 0x5, @perf_config_ext={0x5, 0x1}, 0x4000, 0x3, 0x9, 0x7, 0x6, 0x40, 0x401}, 0x0, 0x2, r2, 0x3) r5 = getpid() write$P9_RSETATTR(r3, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000000c0)) r6 = socket$inet(0x2, 0x2000000000b, 0xfff) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000380)={0x40, 0x20, 0x200, 0xe838, 0xfffffffffffffb90, 0x10001, 0xfff, 0x5}, 0x20) mq_timedreceive(r3, &(0x7f0000000180)=""/32, 0x20, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000140)=r5) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) [ 202.419358] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:59:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/16) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x531, 0x0, 0x3}, 0x14) getrlimit(0x0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x200000000007}}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0x4, 0xde83, 0x8, 0x185f, 0x2, 0x66, 0x1, 0x6, 0xf060, 0x2, 0x1, 0x4}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000940)={0x28c30f3b}, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000980)) perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x9, 0x80, 0x9, 0x200000000000000, 0x0, 0x8001, 0x400, 0x1, 0x3f, 0x6, 0x80000001, 0xff, 0x5, 0x3, 0x3f, 0x80, 0x2, 0x8, 0x19, 0x7, 0x0, 0x5, 0x10001, 0x4, 0xdf5, 0x6, 0xc592, 0x0, 0x7d4, 0x0, 0x3b90, 0x6, 0x8, 0xffff, 0x0, 0x9, 0x0, 0x7, 0x5, @perf_config_ext={0x5, 0x1}, 0x4000, 0x3, 0x9, 0x7, 0x6, 0x40, 0x401}, 0x0, 0x2, r2, 0x3) r5 = getpid() write$P9_RSETATTR(r3, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000000c0)) r6 = socket$inet(0x2, 0x2000000000b, 0xfff) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000380)={0x40, 0x20, 0x200, 0xe838, 0xfffffffffffffb90, 0x10001, 0xfff, 0x5}, 0x20) mq_timedreceive(r3, &(0x7f0000000180)=""/32, 0x20, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000140)=r5) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00', 0xffffffffffffffff}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 22:59:58 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0x0) r2 = memfd_create(&(0x7f0000000280)='/dev/input/mice\x00', 0x1) r3 = syz_open_dev$dspn(&(0x7f00000019c0)='/dev/dsp#\x00', 0xfffd, 0x101000) r4 = gettid() r5 = getpgid(0x0) r6 = shmget(0x1, 0x1000, 0x78000020, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000001a00)=""/66) kcmp(r5, r4, 0x6, r1, r1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) r7 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r7, &(0x7f0000000400)=""/168, 0xa8) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}], 0x2, 0x9) r8 = syz_open_dev$mice(&(0x7f0000001a80)='/dev/input/mice\x00', 0x0, 0x420482) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x24000000) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/zero\x00', 0x100, 0x0) setsockopt$inet6_dccp_buf(r9, 0x21, 0x4f, &(0x7f0000000580), 0x0) sendto$inet6(r8, &(0x7f0000000340)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0xfdfffffffffffffe, 0x100000001, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, 0x1c) ioctl$UI_SET_SNDBIT(r8, 0x4004556a, 0x7) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000300)={0x60, 0x2, 0xed}) syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x9, 0x10, 0xffffffffffffffff, 0x3) recvmsg(r7, &(0x7f00000018c0)={&(0x7f0000001c80)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000001d00)=""/232, 0xe8}, {&(0x7f0000000780)=""/85, 0x55}, {&(0x7f0000001b00)=""/72, 0x48}], 0x3, &(0x7f00000008c0)=""/4096, 0x1000}, 0x100) r10 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) r11 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r10, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r12}}, 0x18) recvmsg(r11, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1, 0x0, 0x0, 0x2}, 0x2000) 22:59:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80000, 0x200, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000fc0)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000d40), 0x0, 0x0, 0x0, 0x1}]) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x81, 0x7ff, 0xaf00, 0x3, 0x2, 0x1100000, 0x5, 0xd25, 0x7, 0x40, 0x6, 0xea7, 0x9, 0x1, 0x8001]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000400)={r3, 0x101}, &(0x7f0000000440)=0x8) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r5 = getuid() setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(r4, &(0x7f0000000480), 0x10) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000000)=0x1) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r4, 0x0, 0x3, &(0x7f00000004c0)='}/\x00'}, 0x30) getpgrp(r7) migrate_pages(0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0xffffffff80000801) 22:59:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000001c0)) 22:59:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000580)='user\x00', &(0x7f0000000640)={'syz'}, &(0x7f0000000780)='user_id', 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000840)={'\x00', 0x2}, 0x0, 0x0, r0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0), 0x7f8, r1) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000880)={"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"}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000180)={{0x0, 0x3, 0x8, 0x9, 'syz1\x00', 0x200}, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 'syz0\x00', &(0x7f0000000080)=['rootmode', 'vboxnet0vmnet1mime_type@,wlan0/wlan0]\x00', '%.\x00', 'fuse\x00'], 0x36, [], [0x0, 0x0, 0x10000, 0x4]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) keyctl$instantiate(0xc, r1, &(0x7f0000000700)=ANY=[@ANYBLOB="6c6f6164206563727970745f7320747275737465643a2f6465762f61646d6d6964ee3298de44da8840b7692300203030303030303030303030303030303030303034"], 0x1, r1) socket$inet_udp(0x2, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mremap(&(0x7f000008d000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) pipe(&(0x7f00000004c0)) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000340)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000380), &(0x7f0000000500)=0x4) [ 202.845503] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = -1, id = 0 22:59:58 executing program 0: r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x34, 0x4, @tid=r0}, &(0x7f0000b86ffc)) r1 = shmget$private(0x0, 0x3000, 0x500, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/251) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000003c0)=0x80, 0x800) fcntl$setsig(r2, 0xa, 0x1c) r3 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0xffffffffffff26aa, 0x0) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000440)=0xd8d6) prctl$seccomp(0x16, 0x1, &(0x7f0000000140)={0x0, &(0x7f0000185ff8)}) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000200)={{0x4, 0x3, 0x7, 0x10001, 'syz0\x00'}, 0x0, 0x1, 0x1, r0, 0x8, 0xdb, 'syz1\x00', &(0x7f0000000180)=['\x00', 'posix_acl_access\x00', '.\x00', 'posix_acl_access\x00', 'ppp1vboxnet1\x00', '@eth0$\x00', '\x00', 'vboxnet1)selinuxwlan1em1posix_acl_access\x00'], 0x63, [], [0xfffffffffffffffe, 0xe036, 0x0, 0x1f]}) timer_settime(0x0, 0x2020001, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 22:59:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x88000) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r0}) r3 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000000)={0x0, r3}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x0, r3}) 22:59:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x200000000) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000340)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) fcntl$addseals(r0, 0x409, 0x8) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) fsetxattr$security_evm(r2, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0), 0x1, 0x2) r4 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000015c0)) dup2(r4, r3) [ 202.969246] kauditd_printk_skb: 8 callbacks suppressed [ 202.969259] audit: type=1326 audit(1541545198.832:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7534 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 22:59:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000580)='user\x00', &(0x7f0000000640)={'syz'}, &(0x7f0000000780)='user_id', 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000840)={'\x00', 0x2}, 0x0, 0x0, r0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0), 0x7f8, r1) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000880)={"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"}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000180)={{0x0, 0x3, 0x8, 0x9, 'syz1\x00', 0x200}, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 'syz0\x00', &(0x7f0000000080)=['rootmode', 'vboxnet0vmnet1mime_type@,wlan0/wlan0]\x00', '%.\x00', 'fuse\x00'], 0x36, [], [0x0, 0x0, 0x10000, 0x4]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) keyctl$instantiate(0xc, r1, &(0x7f0000000700)=ANY=[@ANYBLOB="6c6f6164206563727970745f7320747275737465643a2f6465762f61646d6d6964ee3298de44da8840b7692300203030303030303030303030303030303030303034"], 0x1, r1) socket$inet_udp(0x2, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mremap(&(0x7f000008d000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) pipe(&(0x7f00000004c0)) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000340)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000380), &(0x7f0000000500)=0x4) 22:59:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x10, &(0x7f0000000480)={&(0x7f0000000440), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0)=r1, 0x4) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) gettid() syz_open_dev$dspn(&(0x7f0000000800)='/dev/dsp#\x00', 0x0, 0x208082) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x5, 0x4) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x3f) ioctl(0xffffffffffffffff, 0x7ff, &(0x7f0000000380)="89a6d5a0a38287d19bd10483a976b891a5fceb4d4b31bd70210a1f13f81f5e64fb6e01bbde3710da077c7afc027a2790ae6c64e757ca80ec6e6d834d0be64439c64b397a0bf41da6ac7b0301") bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 22:59:59 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80000, 0x200, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000fc0)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000d40), 0x0, 0x0, 0x0, 0x1}]) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x81, 0x7ff, 0xaf00, 0x3, 0x2, 0x1100000, 0x5, 0xd25, 0x7, 0x40, 0x6, 0xea7, 0x9, 0x1, 0x8001]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000400)={r3, 0x101}, &(0x7f0000000440)=0x8) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r5 = getuid() setfsuid(r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(r4, &(0x7f0000000480), 0x10) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000000)=0x1) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r4, 0x0, 0x3, &(0x7f00000004c0)='}/\x00'}, 0x30) getpgrp(r7) migrate_pages(0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0xffffffff80000801) 22:59:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="e0dd12f1960696abb3a25003"], &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) 22:59:59 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) prctl$setmm(0x23, 0x7, &(0x7f0000fef000/0x10000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000580)='user\x00', &(0x7f0000000640)={'syz'}, &(0x7f0000000780)='user_id', 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000840)={'\x00', 0x2}, 0x0, 0x0, r0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0), 0x7f8, r1) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000880)={"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"}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000180)={{0x0, 0x3, 0x8, 0x9, 'syz1\x00', 0x200}, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 'syz0\x00', &(0x7f0000000080)=['rootmode', 'vboxnet0vmnet1mime_type@,wlan0/wlan0]\x00', '%.\x00', 'fuse\x00'], 0x36, [], [0x0, 0x0, 0x10000, 0x4]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) keyctl$instantiate(0xc, r1, &(0x7f0000000700)=ANY=[@ANYBLOB="6c6f6164206563727970745f7320747275737465643a2f6465762f61646d6d6964ee3298de44da8840b7692300203030303030303030303030303030303030303034"], 0x1, r1) socket$inet_udp(0x2, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mremap(&(0x7f000008d000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x3}) pipe(&(0x7f00000004c0)) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000340)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000380), &(0x7f0000000500)=0x4) 22:59:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x5, 0x200) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000180)={0x0, 0x7, 0x5, 0x8c, &(0x7f0000ff2000/0x3000)=nil, 0x2}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(r2, &(0x7f00000001c0), r1, &(0x7f0000000200), 0xc405, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000000)={0xda925458ab1d0670, 0x0, &(0x7f0000ff2000/0x4000)=nil}) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000000c0)=""/98) r3 = mmap$binder(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x2000002, 0x40010, r1, 0x19) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000240)={r3}) write$apparmor_exec(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="65f06563757365722f3b000000000000f775e25bb479972a92ffb78ef8feb8e23bd5510dfd2291c432d3328ca92c26fcc787af"], 0x10) 22:59:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x200000000) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000340)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) fcntl$addseals(r0, 0x409, 0x8) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) fsetxattr$security_evm(r2, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0), 0x1, 0x2) r4 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000015c0)) dup2(r4, r3) 22:59:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffa, 0x100) memfd_create(&(0x7f0000000100)='\x00', 0x6) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) 22:59:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x11, r3, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000001540)='/dev/adsp#\x00', 0x1, 0x200000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01e9e521f9b65a307123fffffffffffffff94ade3c090cd6caafd07983ed8bb5c6ad744d5f448a4100000000000000000000000082aa", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000015c0)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000001600)={r5, 0x9}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair(0x13, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000040)) [ 203.764546] audit: type=1326 audit(1541545199.632:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7534 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 22:59:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r3, 0x4, 0x2800) write$cgroup_int(r3, &(0x7f0000000080), 0x12) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') close(r1) 22:59:59 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x40) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x2, 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'vcan0\x00', &(0x7f00000002c0)=@ethtool_cmd={0x25}}) 22:59:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x1}}) r0 = socket$inet(0x2b, 0x801, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x101) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0xfffffeac) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x30) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'dummy0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000140)={0x9, &(0x7f0000000100)=[{0x9, 0x8}, {0x1, 0x40}, {0x1, 0xb4c}, {0xfff, 0x7f}, {0x9, 0x6}, {0x7ff, 0x300000000}, {0x100, 0x1}, {0x244, 0x2}, {0x100, 0x4}]}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) r2 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000180)={0x2}) recvmmsg(r0, &(0x7f000000a500), 0x400000000000259, 0x0, &(0x7f000000a780)={0x77359400}) 22:59:59 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x709000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff7fff, 0x0) futimesat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 22:59:59 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000563d13cdfea6b41d400000000219000000000000000000001100000008000b00000000000800020000000000080017004e210a00"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x8002) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0xff, 0x4) 22:59:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") fsync(r0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285629, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{}, &(0x7f0000000080)={{}, &(0x7f0000000000)}}, 0x0, &(0x7f0000000100)}}) 22:59:59 executing program 5: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)='cbc-twofish-avx\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6d9907c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, r0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x9) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r1, 0x2200000000000001) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)) 22:59:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x1}}) r0 = socket$inet(0x2b, 0x801, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x101) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0xfffffeac) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x30) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'dummy0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000140)={0x9, &(0x7f0000000100)=[{0x9, 0x8}, {0x1, 0x40}, {0x1, 0xb4c}, {0xfff, 0x7f}, {0x9, 0x6}, {0x7ff, 0x300000000}, {0x100, 0x1}, {0x244, 0x2}, {0x100, 0x4}]}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) r2 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000180)={0x2}) recvmmsg(r0, &(0x7f000000a500), 0x400000000000259, 0x0, &(0x7f000000a780)={0x77359400}) 22:59:59 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x200000) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x3) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x3160, 0x2}) ioctl(r0, 0x6, &(0x7f0000000240)="99aae2e465c7909117b806b1d6f177ee927f6d660b1e227685") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) delete_module(&(0x7f00000003c0)='security.selinux\x00', 0x200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000400)={0x3, "5b5a9447e097492c4f9f94e8934f71e5c2f6c70e0863e663e2faf9220afd4ec9", 0x20, 0x6e43000, 0x2, 0x0, 0x3}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x8000, 0x0, 0x6, 0x185, 0x5ed1, 0xdd0, 0xa}) setsockopt$inet6_buf(r0, 0x29, 0x35, &(0x7f00000002c0)="b7146356f0fa54c6a2b19232a33901a82540a61bffa47275e9bdc681054d45288cbc800102ca2dcea8c6955c8db14df5836cf641bfaf29fb9c75a869ce90af32a52ec96426bf3da3bf02c94c583b76a8b004057c2938e50993db25d779508fef5b87f849d12805fb1e58a37c6f015c03b6231da2f9cd25121111d09184eb0fb4e1618e54433309abd1261b70664a5b17a62a5558e14682745e77737b4f7fe5e8f2f07e919b0226e02cbed7d73ef8deadf2d5961b51fbb1e7e291f16d38f817b549eec9fd", 0xc4) sendfile(r2, r2, &(0x7f00000000c0), 0xf9f4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000280)) 23:00:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4000000008, 0x200003) socket$inet_tcp(0x2, 0x1, 0x0) 23:00:00 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) gettid() fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x3, 0x7}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x9}, {0x6}]}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x268200, 0x0) 23:00:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x332, 0x2, 0x0, {0x10000000000001, 0x4, 0x6}}, 0x28) r1 = socket$inet6(0xa, 0xa, 0x101) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000100)=0x4, 0x4) 23:00:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$evdev(r0, &(0x7f0000000100)=[{{}, 0x1, 0x52, 0x400000002}], 0x220) 23:00:00 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1a, 0x10080) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x302, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000054) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x29f) 23:00:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=ANY=[@ANYRES32=r1]}, 0x7c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000080)=0x4) 23:00:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x1, 0x3, @start}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x4, 0xff, 0x100d, 0x5, 0x4, 0x7, 0x6}) 23:00:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="145f420000000000000007ff00000000030014a506000000000000ac14141a080003000100000f010008684a630fb17b9acbfe414eb12aa7d375f2c6b6d695b02d9f089d6c268bbc2aa132de62db7825d1043014c5256aa93b979ca68d91c78df1baddd27a0d90c61428c060dd8d3774f15a477f171adf3dacdac1d77f6744fe9e15c8af058123d7230c154a5340849238bb77435ebcca2fa840076ee23b3cbb6d1660d73959d78c35c877abb601e7987dcdbd44769d8f76a662f1b3cf39e54813b34737a97be03a9150611fd6d5dab4b1630048f55e0f4e6d4c80f16b21fe5b4e62f09543bb36a5c6bf4351d38e006532ca5b4c41ae"], 0x1}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x20}, &(0x7f0000000280)=0x8) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x0, r0}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f00000001c0)) r5 = getpgrp(0xffffffffffffffff) ptrace$setregs(0xd, r5, 0x4, &(0x7f0000000000)="0527db39bf4bf8882e367823e0a33af09d0a4e9f3c32eada0746cafe7e00b931a370efda313a3dfad05f52e2b01927e2f1a02b") ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x20, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 204.331907] kernel msg: ebtables bug: please report to author: entries_size too small [ 204.347405] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher [ 204.363246] kernel msg: ebtables bug: please report to author: Wrong len argument 23:00:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x81) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:00 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x840, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x4, 0x0, 0x5, 0x3ff, 0x1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r1, 0x8001}, &(0x7f00000004c0)=0x8) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000100)=""/43, 0x2b}], 0xe6) fallocate(r2, 0xd, 0x80, 0xfffffffffffff801) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000000c0)=0x40000000) ioctl$int_in(r2, 0x80000040045010, &(0x7f0000000200)) [ 204.404915] kernel msg: ebtables bug: please report to author: Wrong len argument 23:00:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4040ae9e, &(0x7f0000000080)) dup2(r2, r3) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) 23:00:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffe3f, 0x40000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff03c}, {0x6}]}, 0x10) 23:00:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0x8000000d, 0xa51f, 0x812, 0x800, 0x4}, {0x8000001f, 0xe56, 0x1, 0x1, 0x9}, {0x80000000, 0x6, 0x9, 0x0, 0x81}, {0x40000003, 0x3f, 0x6, 0x4, 0x1}, {0x7, 0x9, 0x0, 0x7, 0x80000001}, {0x40000001, 0x2, 0x400, 0xffffffffffff7fff}, {0x4000000d, 0x4, 0x0, 0xfff0000000000000, 0x3c1a}, {0x40000000, 0x9, 0x53, 0xb7, 0x4}]}) fchmod(r0, 0xff00) 23:00:00 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000020000005, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x7}) 23:00:00 executing program 3: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x2, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100, 0x0, 0x0, 0x0, 0xffffff80}}, 0x80, &(0x7f0000001440)=[{&(0x7f00000000c0)="a2", 0x1}, {&(0x7f0000000240)="272e9a44bfdb8c2340085a6ad2828b7c7b54e0f2fb56eccf30c4a1ca14d1ab92751eabc04979751e3123c90b1c3fe00a61745ae4fc835e6a6c491a3d31a9f38e096df5db036f17bf5257fe881a57ed9243e130bbe2976cb100f3ed7b9ef4faf8052f570ee305fd8cb2f7f7ac16d7f2e2d6ff22ca74a561ee06e0a6ef2653c234a26307d8c156f53b037389e3a520b5376601f131c3e9790551ecf7fa2da91881f1a8c85e5e25ca84becdf3f01ae19c85ae17fdae5accb57a695664ddc0accaa3913d9a5e0e47f83316d037af0952cf920b7ee9d155b5a194685a7c83a42ac07b79aa4dd3948716ef3d0df87ae29f0d3a5c6ab31f540de555cb", 0x1c}, {&(0x7f0000000340)="02d3ca101d8979917461930b389d60acabde8b629fb5c062d1b19669f5bb15eb30e7ab4cdd59e21767ecb1344e48de8007c1ab6d6af486efbfe78e3ece37a5ece2404cf655b4b5df76343fd5adcb05e56dd9eafafceca93296718677978cb1d5145020653ef9e2175460652af677917cf24457ebacd4683c57f7b944c45c73d7e7a8275402add5fc7e26086236fb3fb63e94a042250e84053310b9e6d1462fc0886ce0f8883a8ff197f6b3d551929acb7c6e3594748624b31f65fc738d00467b2fdb6cf4ade74ec9814c99c915849b31857465d5d797657598ce92f1bc4506afd2e9f60a83a989377091e88b6e70a04681232b79ad1d1a3dadc5c154ea0d6d4a5c92b9341c4d0bdfbc0962e4decbd11647fcc16ce7219b6c3c5eca89a2032a55dc0cd57c44a6d166e7e550ccce5238f80c4416f18afe72ce6258e8707b9e83ab174e57604af49966350c1533b7d97e4d15c07e73936e04446e52581711f0cda8d933d212299730680e2294c680f2f68458a0cc9bba1eecde6e403095ee9741a64e9dd7cd0a5795b2b5cc15ea678d678f17c7b288c95d91d180dc9075ab5139705f3122a9af1be987744bd00b3dcfcf491776ff23dab9f5728903a8b4c83f0d38c076673ac3cb9408b81cf1af6b84ac5d5222be42f4cfb1c26fe23b9fa9bc74c28547a80838de6f27cc8d0995644528acd088205c0b74db4d20ea973a77666acef09aa41d22757c7862774a8021ddfd872bf918674c19fb65ab7183cc3b42a891c311a052aa8180aab33591e159dab234a8ab9fe0fb2d77261c887ab8264bd5dc22ccbf8f9bd8d106567948257e7318654a2588b3cbfe13ee741a61e04455708021e0d19bfc0c0078a6015e91b4729c7886659672c7e9f90219a48c898196dd276b03eca9f49d3554ca20747fdecd174868fa0b41c29047549a440be3220c7a4acf63bd073d7e3d0805bfb23e41b037a64a492c1f95584d80f8fac36798efa5e39a37db3d1dbdd04ad2ee2e9e2b5abb007c1762140f2b08ebff7260b60bde5c93057a76c1f0c9cc30e97744719be872b3572589ce16bce4a3378573dadc9306b019b181a9969a667243d4bfe9cc1131e63d262e19a347289bdd5febd78068592d6397eec54f9ae37cb2443a9850d6742e0528e777e90ff7187845264e26608a851d9eb5228a8465e8b80513e828c79257004d466cadb5167fcc17cd3232ebbd75f70459a401d6ddd0f7d6ff3fab156cb77de24db8bd98783cd7718a0194dfc878855be2db18994fe0e86a715bdbba8eea6b82f577a8666c98acb391ef1e61782f97bf5a55355bf67d60af78c2bda05a900b4ed7517642c3ab5a5ed7c42e0e5911d91c5b56b7c5c15ba28cc143598e73fd8466d3965b0a9b3f8b03841c366c010a9d53e46c6ca5ddbdb8155dc843736d745bb8033f1e819b4c0d79edf0c3d458d2e579ce39e9004358ee0791b1aaabdd1d2618d55b628c0cef76ec888828da4af15da561f1e5374fe1b7cf0f565c2dc6ac4f21dae394005d535fede4e454c599f975ae311f565936c4a681db8b944e0d5b0d3efbc19665d286d24f3f8a4e939682f1a56b68e2292e78f71698ee103073e96e0f6ba5befc3c88417ba23a8254a630c91d35f7393d422b726952e4db47137024243cdd0990bf6c69622397a6b197b0b72b12904f7a6dc211f4d80f6336c6c3541f73265449496a98c190bc182d217c70dcead45d76bb69adb8ef8b36cb87df76708f233fb0c8da002f1543da37b5df007010c733905f6660008363ea4db56904a895a6fcb4f97802c3f87fd4bebd3dd819c041bd5c89a10cc0b82ea1fa7aa21b1298639137803c53b26f29a04f8f78550255f31833d7dfdea48ab4e3e3dac609bfb9711ded224f5318851b35b9c1cc26c5e3caac603146caa45f7fccc778f01fff7c47dc3afc6e491a5cb71f9aff260c8fe8925bfcd8165b92380b9c807ad3a81fbe0eb00bc40bd8e3ee19576a5dd6815dd5ba40a279efcd7c14f311f682ac59b0951f063056bb7199b7794465cc310eda47c6626e7877717c4b4b5f380897fefd98bf4666f939d9de270bfb21acbec7aec474fd3119414197013cd184e59e5ebd94a76cd6b392db37b9846bfe430d3a584ba8bd8f91b044718bf1fd68222061f5e8b92e9f280b19f1efa1c4627d4c295ffecb02f33159277a85b6202f4ec88caf6a36838107e3ffe384e73dfa0b54bf77685029539323c814f6c9b8144d13de2898b0fdb47362e363c1c120e5ed781aed2c2616fbabda64b0e0c98ea32d1c842a05014c48ad3ec0b894225425995e6aed3866482093ea76dbcc0763fdb7253fe1ea4a1e68ec4e02e41b60e6e672d7780910a345ffec7cdbe73a4b461e16acf85c4069bb9ef5d9ddb26068b9aaf0f85a8ad0eb783df4fd3d4d244cc752c0da700a9bdd2c34f54bc7b00799dff5bbf93c6a667ae975def15072cd373b6e0a1bce3353837039ba5bbde4d2839077b5afbc94b4cde5af0226fb2d1c94cb7e6f6832763554387cfbfb12670931a29419d94c738638339b613a00f10053d88b26d16c9c8552154c5eca1bb7379de341abbfa47683c7ad3eebb59cef6fbbb2c4d981c44f9ba700f12d9453de58d0016df34d84efefcc415d1ad36266c6ab0ed54ef221b09429da0f73ae9e5d30b5884ce00535446bc35ed6e9baff78e6351dcfc8b5700351ca9dc85ce69ce5056c57f2750c2894d4037ef547caf38d98ff44c1ad7b97327a2d91684f409461026f0408ea3d72db26edcaece5c07d3c322d30329b0ff7d7d2ac2675ac3e17990543e6c779cd69599cf7da044a50deffbba41a59c86319fa781685ad81b6d43f8b25a198458c78a3ee9426ea2987d7d1d8e37a13240e5f52b3bbfe3c6a73bfb3a661fa98b07e43793d98c3b1f46c775db3686aaa2b18d6e432cd9e2dd53b1827fcfb74844aee80301082842e8d9f621df40822c9e00a7c391eef9e61d0c6ec5574dabaf5d214da10f7583692a27206decf5538238e54436da81d6b6a6833c452078b0d8c227851207c961c0b699a29231350e4d6156cb49f7aee4465bae89d8360232f2824882cd8537b1d31ec24fb93aebd81a4065335c145d2b8f1572a2eb44eb9e43239c869c35890283c43b4f1742b911232246e6777dd7335782ba578125f8653c99006fd2f3d1accb95f221ae4a168409eecb8ae54a4ba5fc6534c34fa60a28a8d31416d299ebe1672295c9e0e8ad243b7453de8b80daa321cc3063a383a918e6a0b7e98303e2cf9f33aa7c0e3ff6eb3bb732188de5769ccb8fdbb1c7ff7935d25a468823d5e1b427d1e26ade55e386a7f9f1822d3b481bc3e894b8334a08480d7789d9e3107049fa087ccf409ea4059295e048b106430d5318db4da0f1072ea52fcdac8c9a5dcb9cda46925c5a5df17345e8e14d77391e27ad6855260c1f7928f95bae33867282c2f1a56d80d3f12e809aae9d7c87f546d4bc53f035363af2b74f18b43248d862fd2c5ba91f5605d8f33245b79feec33a09bebe1112129b3ddf3375ab2d23a3b491e322a1e5f487c561b7e00094ff9dbe3289ffc071f51f85bb5ab154c825822b0a79046dacdf9a4633809c874e857302665b2bebda17d8fdb2df5b7190fa5d89618dc41426c666ac32a7a02556bdc64a1a5325241c526e6352c88dc7a24d5316e1708dbbbd72312ec2689bd63fa53e4c9c334f365390a00d1af0b18bc1068da6be5c6611c5b171a98a4e5d8ef51ed0540091447809b6ae5d80aa7a17ec8a827e1c99d05128e777a1d166ad3bffa9643098e09bc9022c11a646122debf2459f7bf701a38a24668e3c0729912f301280589fdf507ac4ce7f908ba1d84f9cf20b5e70fbdcb1dd2a89cd3b9c935f8ec42f9f098068a0c98806ee9b1ab757bf594093f0936140525720e8af25fecfa2dc07ea10307d0ae7e8278a47aa3abd85cca160ccf4d9a90b5dcd29c6209e0d69255101408d1bffb2886ddd69d01738bcd79806d6a19a332e83290c1009b5c2ff782db50c2be5554a2f3b933543077319385a91d01c84c36e22e678422e537311ede35f7c1643dd51b7aae9f1d67f7e701b96956f31fd202f00c4db816edf3d1c9ba9bf62fec009a56eda685a3237e082d7ee7f97bb1d52a7f091ea04c2b2f80d53175e0df85b9850921d5a0c17eed111d16d9c028b5b6a2ef5a2b99047944b273a6163549bb9e6c42cbe9bb39103844fa05c7a611cae911968d412266bfa8945efff6e774c498db2e4592eed09491fe9ec8fcc795012b4fb27897a2473fbf4cee867784158e8974c61c049e20ac43246155edaebc59e0dded916b814f637b7358b13861d20f50edf36507468eed4d05641884e2d9c263b45b851510faf87a717800191c584b2bc55c9b0f83f95a4e2f6932ccf982ecdcb49c1e49d4b25539c72b6e68d2bcfecf6b87db891c2f3731ba89418fdc88083e0acebfdde6a8e5dcdf3e32dfcf08b1dd738080e77badce070377a251b3d3712f6c00c0b1d000a579e9e5911f8d2ccdf29b51653f4b2929a65356069f8de8ba4091a81c0efb2a7fe1e86402e09cf41c1bf0adef2bdba41c36551a4e11fcfcabd8fa845d648da111ff89310046d1ba594a847b7b654bca083d713d85e1c0847ad62753a862a959a4548c95e1d28bd051914d10ccdcf8c525fee4a6e546e89e4d30d0ddaadd7737329f454c67dfeba3c4052dc5e699259fd45d4a940e98471f9e2d23968f38c10fc3e639485d091ce863cffb35c96ec6bb70747006813f23536c5150376a2502e3e5547bf0e8d4cf00539a5b3714c3c4785d2d9691417b3820578e85485978ec26100ec40f995597ae47046691ac967ae81b71a959bf9f4ae8ace4c5a51042e7160afefe8552f2137128c6d15fbaf4050078d70c6f8eae20557803d5c9b9ea6230615ac5328bfe61f126905b0b56bb2c632166e3a1ce58d4bcc71e0bfdfba742c998ed0010b54441e8fd462ee72be307b11f1a2d0719f9c1828f83ca8e9a1cb177f98813a2b265c0453effe0482849242746b572a26ea2fb4087f481a83c65e07209d7728abd1b90a43dba739cc66516876f769a4a140df1b58dd59cba0709ffe54868bb4a8bf50d0cb8795b69297d0956a0c2840244259e1e13b38173cd6cb5067bbd62f67d0554b1dce1176c3c0845ae2609b6d1dd969029e03087eca2961227f4d18647caa34d47714481eb4fa006da731572dc947c2f5a11fc5feca6bd9073628de9a972dbf79613714061b5933b4265396731514b75004edd63f0a98ea75a3a3f027bd8606b1f24e48bb053d6199a621be306c267866930315f1be93d64123f01a515819d6185993a9e8ce5765511d19b64a2616918b3176a47ef99fce3ad2b09ffbf27a6268f742ad530cee546db1e4dde1a423f4e7b86d0a8fc572473a3092e1a74830b97185b77a170d3180afca85ff1c09cb9183b7c373fd10054062887f9a89a91e5c84a001251181f53d30823b9a5412c4b7a87e3dfcc04cbd2d7adaa2d5866d5cff5f0af61c34d50c631da055f64483d66a4a2e2adbec14ab340784e6b561eb1c93a542f0df66e86c835e6843e6694df12c3ec7594db112411afcac0ac5dd0e5b164932a0d31295a6d7801e7d2936be8962f64e763a9aa87b7762097e0295005214cc89aaa1577b36d070488d1d144f61080c2adaa2de4283ffc2aa8262b7d5b5a16ce6d97c20bb164268083e85a64b5cb860d695fe0aececd8d5f0fcf21b69575db4079e9ca01e49efd5b8437798e6d48fb9f934af38e1a3115a735e3806919a331740be2dcfeb883879409ec", 0x1000}, {&(0x7f0000001340)="57c75e3667759c1816e1a3eaa96fa705dea21582ab1f6ab407052542b401c194536757cecba1eb35d1cacd90365c58a6ec91b887c327f54deffa1d621ccfc708d00f7ce4310900b330383bb277ea2164cd0be15d55498526613bb0efe8b66a2ca37fc82acbc7fd7786ad7e4f4089f189ec1e7b66d0fe058e2d67508c45afa1f584cf7846ab80fe951074f4bf4ac911703d470b45ffd0e5b2cd669c2a4db207e6954b2df92297b80ec695fbd60e189be74458f2072f957c842f196f3f1a02bff98bb427cbcd8368c842d7880d", 0xcc}], 0x4, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) 23:00:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x8000, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x4}], 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000540)={0x3, 'veth1_to_bridge\x00', 0x3}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/34) ioctl$KVM_RUN(r2, 0xae80, 0x0) userfaultfd(0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x0, [{0xbeb, 0x0, 0x8}, {0xafb, 0x0, 0x91f}, {0x2bd, 0x0, 0x378}, {0x118, 0x0, 0x8}, {0x40000ada, 0x0, 0x7}, {0x0, 0x0, 0x7fff}, {0xbfd, 0x0, 0x1}]}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) 23:00:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x3ff}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) accept$alg(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x10001, @local, 0x2000000000000000}, 0x1c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r3, &(0x7f0000000000), 0xff8f) 23:00:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x81) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) [ 204.774505] dccp_close: ABORT with 8658 bytes unread 23:00:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x81) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:00 executing program 3: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x2, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)}) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x1100, 0x0, 0x0, 0x0, 0xffffff80}}, 0x80, &(0x7f0000001440)=[{&(0x7f00000000c0)="a2", 0x1}, {&(0x7f0000000240)="272e9a44bfdb8c2340085a6ad2828b7c7b54e0f2fb56eccf30c4a1ca14d1ab92751eabc04979751e3123c90b1c3fe00a61745ae4fc835e6a6c491a3d31a9f38e096df5db036f17bf5257fe881a57ed9243e130bbe2976cb100f3ed7b9ef4faf8052f570ee305fd8cb2f7f7ac16d7f2e2d6ff22ca74a561ee06e0a6ef2653c234a26307d8c156f53b037389e3a520b5376601f131c3e9790551ecf7fa2da91881f1a8c85e5e25ca84becdf3f01ae19c85ae17fdae5accb57a695664ddc0accaa3913d9a5e0e47f83316d037af0952cf920b7ee9d155b5a194685a7c83a42ac07b79aa4dd3948716ef3d0df87ae29f0d3a5c6ab31f540de555cb", 0x1c}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="57c75e3667759c1816e1a3eaa96fa705dea21582ab1f6ab407052542b401c194536757cecba1eb35d1cacd90365c58a6ec91b887c327f54deffa1d621ccfc708d00f7ce4310900b330383bb277ea2164cd0be15d55498526613bb0efe8b66a2ca37fc82acbc7fd7786ad7e4f4089f189ec1e7b66d0fe058e2d67508c45afa1f584cf7846ab80fe951074f4bf4ac911703d470b45ffd0e5b2cd669c2a4db207e6954b2df92297b80ec695fbd60e189be74458f2072f957c842f196f3f1a02bff98bb427cbcd8368c842d7880d", 0xcc}], 0x4, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) 23:00:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x81) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:01 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x30, 0x1, @tid=r2}, &(0x7f0000000600)) r3 = syz_open_procfs(r2, &(0x7f0000000400)='net/ip_vs\x00') read(r0, &(0x7f0000000540)=""/39, 0x27) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000100)={[], 0x7a, 0x5531fee, 0xffffffff, 0x0, 0x9, 0xf000, 0x1d000}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xc, 0xffffffffffff8001, 0x2, 0x7fff, 0xb, r3, 0x5}, 0x2c) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r4, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3, r4}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) mmap(&(0x7f0000ed1000/0x4000)=nil, 0x4000, 0x2000000, 0x4010, r0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r7, 0xae80, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='/dev/audio\x00'}, 0x0) 23:00:01 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00004180e23319fc422985fb58b38b1e"], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 23:00:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3e) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000004c0)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1, &(0x7f00000004c0)}, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/53, 0x35}, {&(0x7f00000003c0)=""/159, 0x9f}], 0x2, &(0x7f0000000340)=""/40, 0x28}, 0x0) 23:00:01 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x9, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="b9", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) shutdown(r2, 0x1) msgget$private(0x0, 0x10c) 23:00:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) [ 205.202484] syz-executor5 (7710) used greatest stack depth: 12344 bytes left 23:00:01 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001400)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffe33}], 0x1, 0x0) [ 205.262873] mmap: syz-executor1 (7743) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:00:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x8000, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x4}], 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000540)={0x3, 'veth1_to_bridge\x00', 0x3}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/34) ioctl$KVM_RUN(r2, 0xae80, 0x0) userfaultfd(0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x0, [{0xbeb, 0x0, 0x8}, {0xafb, 0x0, 0x91f}, {0x2bd, 0x0, 0x378}, {0x118, 0x0, 0x8}, {0x40000ada, 0x0, 0x7}, {0x0, 0x0, 0x7fff}, {0xbfd, 0x0, 0x1}]}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) 23:00:01 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x82000, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x800) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)=0x53) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000007c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000980)={@mcast2}, &(0x7f00000009c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@mcast1, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000f40)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000e80)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1, 0x0, 0x0, 0xc1}, 0x6}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/119, 0x77}, {&(0x7f0000005b80)=""/23, 0x17}], 0x6, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006cc0)=""/230, 0xe6}, {&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x3, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}], 0x7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009600)={{{@in6=@mcast2, @in=@local}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000009700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000c100)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f000000c200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000d4c0)={'vcan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000000e980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000e9c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 23:00:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x400000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x3, 0x1, 0x7f, 0x7, 'syz1\x00', 0x6}, 0x2, 0x10000000, 0x3, r1, 0x5, 0x20, 'syz0\x00', &(0x7f0000000140)=['\x00', '\x00', 'selfS&,lo!security(system+O-/-#,\x00', '%\\%\x00', ')\x00'], 0x29, [], [0xfffffffffffffffb, 0x7fffffff, 0xd5, 0x40]}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)=0x3, 0x4) r2 = open(&(0x7f0000000540)='./file0\x00', 0xffffffffffffbfff, 0x45) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = getpid() write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x4, {0x401, 0x80000000, "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", 0xa2, 0x5, 0xffff, 0xc5d3, 0x1, 0x4, 0x8ed2}, r4}}, 0x128) sched_setscheduler(r3, 0x5, &(0x7f0000000040)) lseek(r2, 0x0, 0x2) 23:00:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:01 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000440)={@dev={0xfe, 0x80, [], 0x15}, 0x66}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in, @in=@local, 0x0, 0x9, 0x0, 0x1000, 0x0, 0x20, 0x20, 0x0, r2, r4}, {0x0, 0x0, 0x5, 0x9, 0x31, 0x4c1ac10e, 0x4, 0x4}, {0x2, 0x34, 0x80, 0x1f}, 0xfffffffffffffffa, 0x6e6bbd, 0x2, 0x1, 0x0, 0x3}, {{@in=@loopback, 0x4d4}, 0x2, @in6=@mcast1, 0x0, 0x2, 0x1, 0x15c40000, 0x4, 0x0, 0x20}}, 0xe8) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x60, @dev={0xac, 0x14, 0x14, 0x7}, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000240)=0x3) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000200)=0xfffffffffffffc68) r5 = add_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000006c0)="c6c436281cada067d6da5d5bf6381254cff16f730610820eebd4c2d27e93ce6146ed39956604328d5832e61d09e6462a860141e44cd5d0b9bea17f543deb5cdf52c0226a30df9c4129c52174de0b10dba64b631405974dcd20063c8df5cfc5912aea3d5232fef9f3db786a3158cd81ca734ebf35c006036cca50afcce1beb06f8486c054d9c48a269c2c2a5e99d5345b09eaa6fa5d685dd760ea99d0875ab6bdc2896ca70190cda23419b45f1f88e9858418bbbb4d7aee3b7a8a1deeef314436415aa78234c1474b5ebc21c575c8a6e145cb5d7ef7dd662877896956c0cbebb13d099ef29bd3a4fa8dc55b2f56ed4d8e964544f9", 0xf4, 0xfffffffffffffff8) keyctl$describe(0x6, r5, &(0x7f0000000480), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000000)={0xff, 0x8, 0x6, 0xff}) 23:00:02 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045105, &(0x7f0000b18000)={{}, {0x0, 0x146}}) 23:00:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x14, 0x1, 0x1}) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{0xffffffffffff46b2, 0x2, 0x2, 0x6}, {0xfffffffffffff801, 0x8, 0x261f, 0x81}, {0xfffffffffffffffe, 0x3, 0x81, 0x9}, {0x9480, 0x4, 0x3, 0x1}, {0x2, 0x2, 0x20, 0x8}]}) 23:00:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x8000, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x4}], 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000540)={0x3, 'veth1_to_bridge\x00', 0x3}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/34) ioctl$KVM_RUN(r2, 0xae80, 0x0) userfaultfd(0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x7, 0x0, [{0xbeb, 0x0, 0x8}, {0xafb, 0x0, 0x91f}, {0x2bd, 0x0, 0x378}, {0x118, 0x0, 0x8}, {0x40000ada, 0x0, 0x7}, {0x0, 0x0, 0x7fff}, {0xbfd, 0x0, 0x1}]}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) 23:00:02 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x3, 0xffffc00000000000, 0x20, 0x93f, 0x0, 0x2}) 23:00:02 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004a00003c0000000000009078ac141400ac1414aa830fffe0000001e0000002e0000001440400000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="fa2a000090780000"], &(0x7f0000000000)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x9c096a8ec523eaf2, 0x0) r1 = msgget(0x0, 0x442) msgctl$IPC_RMID(r1, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:00:02 executing program 1: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1000, 0x740d, @loopback}, 0x1c) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) 23:00:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:02 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0x7fffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x20, 0x8080) preadv(r0, &(0x7f0000000440), 0x23, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r5 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000001740)={r6, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0xffffffffffffff9b) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r5, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r5, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r3, 0xa, 0x6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0xac4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000001800)=ANY=[@ANYBLOB="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"]}, 0xc37) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r9, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) 23:00:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/210, 0xd2}], 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) poll(&(0x7f00000000c0), 0x0, 0xbf3) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000, 0x1) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000100)={0xc00000000000000, 0x0, 0xe63, 0x2, 0x20}) close(r3) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)="42fa44a4586951fd8c41031a38ee5492", 0x10, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) 23:00:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0x80000001}, 0x0, 0xfdfdffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc7, 0x4400) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x1000000000013) write$cgroup_subtree(r3, &(0x7f0000000240)={[{0x2f, 'cpu'}, {0x2d, 'io'}, {0x2d, 'pids'}]}, 0xf) 23:00:03 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(0xffffffffffffffff, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:03 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(0xffffffffffffffff, &(0x7f0000000140)=[{{0x77359400}}], 0x18) [ 207.150663] kernel msg: ebtables bug: please report to author: Wrong len argument 23:00:03 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(0xffffffffffffffff, &(0x7f0000000140)=[{{0x77359400}}], 0x18) [ 207.232802] kernel msg: ebtables bug: please report to author: Wrong len argument 23:00:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:03 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x2c5) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000340)={0xfffffffffffffffd, 0x100001001, 0x8000000000000}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000002c0)={r3, 0x1}) r4 = msgget(0x3, 0x1) msgsnd(r4, &(0x7f0000000380)={0x0, "019eb56986f1f7a65627858835824cdabe2b2f38bdaa3221ac2f6bf00e541eba3a318387d1c105da4fc56f7de2213f985e73aa29b0662733dd89c5631419c52ae4b999458cca9a59942dfe1ff59dff206d66d58d34a67a61f8c3ca1d1dda946d43b4b746db4156ecc138ccdc556b19641ba471d4dd8edd02d59d37a9333b127fbca8d234400aa7b86ee18634ab260109671de2e1ad12b00b81a2db43868c32f4e4625d3031283be656a588390015d1c485f0a8ea0ef52aec467d93e4db2cbcf9901a143e036c8414050003db331d1314dbfa6a93d2df53e4a0c81fa6eb5a"}, 0xe6, 0x800) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000001c0)={[], 0x7, 0x5, 0x4, 0x9, 0xffffffff, r6}) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c73cc0a60ab51ed05df0d0d49d6ca010023df39a4a85312a0187080fa4242515e54235359f38670106700c423bbaae6cf9f4b0d4620b7d34b273b0faf499d4208dbc3632ca7032012345e217c489e0e0100000086b32d11860888ea9e9ad25d8852f678a3ada658d3bf28cbd8fc7575bbf060228e4e3eb9065ec6"], 0x82) fchdir(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) ioctl$BLKIOMIN(r7, 0x1278, &(0x7f0000000300)) write$FUSE_POLL(r7, &(0x7f0000000240)={0x18, 0x0, 0x7, {0x9}}, 0x18) 23:00:03 executing program 1: bind$pptp(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x2, {0x0, @remote}}, 0x1e) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x48) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000100)) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) wait4(r1, 0x0, 0x0, &(0x7f00000005c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8102, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0xd3, "a44d92b66b977c77895c6a29ff3723f399ef7d111938581904e33edca7790f7638416d9c24d85a982d2279e364e24221ab5671d21ca2ff66d3e95aa5a080821b6bc3030894daaa905179b6e21dcecf9c3da22383aa8d3ac17a21c620c83c198fcad0bcc4ba9b168bfa9d14cfa88d1c04cede9d24f1e11a36c6b8d320818f172e3b5f24179464cdfc1ca95c9056251c58da75cf31ad22c70d5a947bfad6a49ee437b2c1db9cfcd083e720e81292f48b072fa697b48504e1b06054563324346caa3efc443054f5c5613a5527368d2e3f9735166c"}, &(0x7f00000001c0)=0xdb) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000540)={0x8, 0x7, 0xd, 0x4, 0x8, 0xfff, 0xfffffffffffffffa, 0x80000001, r3}, 0x20) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000580), &(0x7f00000002c0)=0x4) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x3a000000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000300)={0x50, 0xffffffffffffffff, 0x5, {0x7, 0x1b, 0x7, 0x800, 0x3, 0xc2ce, 0x4d, 0x7}}, 0x50) write$9p(r2, &(0x7f0000000480)="a0753011bea8d917b979947f21210f2e3889cddc09b73cea94bbe150822daa51332ad61f010d48f672a7c507947f11795ae28d43d04d2388e14a7836a60353eefe389bd05f77d54f258de4949cd5efe082fe352c6b4e20ec6d09c6ca1a668ba9b7e56a36282e8d0629adc3815eb2cfdfb59a32efeec22d212f271f15e6a7879897a5176cc02479dab6a3", 0x8a) 23:00:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)='vcan0\x00'}, 0x30) syz_open_procfs(r1, &(0x7f0000000140)='task\x00') bind$can_raw(r0, &(0x7f0000000240), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) 23:00:03 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x805) r1 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x82010, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x18, 0x20, &(0x7f0000000040)=[@flat={0x776a2a85, 0x101, r1, 0x2}], &(0x7f0000000080)=[0x0, 0x38, 0x78, 0x0]}, 0x7}}], 0x0, 0x0, &(0x7f0000000380)}) 23:00:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:03 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x2c5) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000340)={0xfffffffffffffffd, 0x100001001, 0x8000000000000}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000002c0)={r3, 0x1}) r4 = msgget(0x3, 0x1) msgsnd(r4, &(0x7f0000000380)={0x0, "019eb56986f1f7a65627858835824cdabe2b2f38bdaa3221ac2f6bf00e541eba3a318387d1c105da4fc56f7de2213f985e73aa29b0662733dd89c5631419c52ae4b999458cca9a59942dfe1ff59dff206d66d58d34a67a61f8c3ca1d1dda946d43b4b746db4156ecc138ccdc556b19641ba471d4dd8edd02d59d37a9333b127fbca8d234400aa7b86ee18634ab260109671de2e1ad12b00b81a2db43868c32f4e4625d3031283be656a588390015d1c485f0a8ea0ef52aec467d93e4db2cbcf9901a143e036c8414050003db331d1314dbfa6a93d2df53e4a0c81fa6eb5a"}, 0xe6, 0x800) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000001c0)={[], 0x7, 0x5, 0x4, 0x9, 0xffffffff, r6}) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c73cc0a60ab51ed05df0d0d49d6ca010023df39a4a85312a0187080fa4242515e54235359f38670106700c423bbaae6cf9f4b0d4620b7d34b273b0faf499d4208dbc3632ca7032012345e217c489e0e0100000086b32d11860888ea9e9ad25d8852f678a3ada658d3bf28cbd8fc7575bbf060228e4e3eb9065ec6"], 0x82) fchdir(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) ioctl$BLKIOMIN(r7, 0x1278, &(0x7f0000000300)) write$FUSE_POLL(r7, &(0x7f0000000240)={0x18, 0x0, 0x7, {0x9}}, 0x18) [ 207.798902] binder: 7874:7879 got transaction to invalid handle [ 207.807438] binder: 7874:7879 transaction failed 29201/-22, size 24-32 line 2834 [ 207.866633] binder: 7874:7884 got transaction to invalid handle [ 207.902236] binder: 7874:7884 transaction failed 29201/-22, size 24-32 line 2834 [ 207.919601] binder: undelivered TRANSACTION_ERROR: 29201 [ 207.935765] binder: undelivered TRANSACTION_ERROR: 29201 23:00:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0xfffffffffffffffe) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)="db88596459aa8a8cb2f959cfa351597533726d832fa37a4185bc4d49edb812fdcd7c93aed7585732cf0a5d86", 0x2c}], 0x1, &(0x7f0000000880)}, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) r2 = getgid() getgroups(0x2, &(0x7f0000000680)=[0x0, 0xffffffffffffffff]) getgroups(0x2, &(0x7f00000006c0)=[r2, r3]) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') accept(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000780)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000700)='/dev/admmidi#\x00', 0x4, 0xb33f653f836d2b0) 23:00:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3ff, 0x400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)) close(r0) 23:00:03 executing program 0: memfd_create(&(0x7f0000000280)='/dev/adsp#\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) read(0xffffffffffffffff, &(0x7f0000001140)=""/4096, 0x1000) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) connect$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000001c0)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000002c0)={{0x7fff, 0x7, 0x2, 0x20, 0x10001, 0x9}, 0x0, 0xc3, 0x81, 0x1, 0xfc, "ed8d551ffd4039c663dced4f33bb089f281be924862f9dd336a92aea5937d33f1db7df03d261ee083590301348bd78843fee001b9ecaedacf8da4472cc6700cfae9bc41e059485e32c090cdada8ebfe5c9440b1b002f02fa527262ce275a007de25352a20430b4561f63b6832cd74359d18e1cadb11abf87815372ee8b441ca9"}) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000180)="007a8300a2693ae1702604a74b", 0x0, &(0x7f0000000240)="23c4f9de1d3505e30124e685c17810e869268e8f436414287f42d116f9e00fcac7c73a02711a57") mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2b1d7d25c9e89d217fcc9e868086595f6045528bff725f4996a8e49d8c"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='nfs\x00', 0x0, &(0x7f000000a000)) 23:00:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a0010012cbd7000fddbdf2502140002ff03000700120000df1a3ac78586"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000081) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000016ff0)={&(0x7f0000000180)={0x14, 0x10, 0x3ef}, 0x14}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000200)=0x1) 23:00:04 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x8, 0x8800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000240)={0x6, 0xbd7}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r4, 0x8, &(0x7f0000000900)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xc30d, r1, &(0x7f00000002c0)="f9246f4b949033af917b10bf9785443b91f977135dce93f533f83061803fb813f43048d03b728ea6acbbc6a8b5dfce38ecf6303b8ea14730afee40b7406b54a1a918894a2c59f65b52a4ba31d4e7955142b67aebcfe0e768287e81719cd6a8f18a83ff7b8288b9657493544ece8be1acbdf4152f754d7030115cb8ee5fdfcd83dc04307991ea52a5f81cfd1c0b81ed71696167ffe539acc341c6305630d39f85baa55f6d1f", 0xa5, 0x9, 0x0, 0x0, r0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f00000003c0)="7bbd551a821c4585020535b5d2b0078cb1f8f34f60e17b0a249604a3b0e1f8676e24e59fd92001b4d3f286692d95c09d364ae99515937cc8157a5ea46c5e7e0880c80cf77e20470a1991c39ab04ebbe6d3d650f3eb66103a931612f699e004e77eaad7e8f7a53bb4213af93a2a3343853f2331c1dbbd0349aa65526bd314f5381e2bda4ad0ac2762b18c3df66e93f70fcf35db331ac7525d759d8958dbca20709abf60a6ade21557d3cc755dec76bba3f1188fcb6f67dbec5155d0fce496d102aa6516d2272f4fb5dbd44ac4fa1b64657aa470da3b80ccdd8679c26df14cffa3", 0xe0, 0x6, 0x0, 0x1, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xbe2, r2, &(0x7f0000000500)="4893e50bb6fc4d0dde62232c9378fca72e3624ea8100f0cf03e678e06d4fdd39846485fab2dfbf0889cd0ee7", 0x2c, 0x7fffffff, 0x0, 0x2, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x2, r2, &(0x7f0000000580)="c1dc5bbabc4678a384a2c8f43497783e453196e812a2ab9e2208e0f9496a9ef483f7c60d16126ca20da6f142d0fb9e", 0x2f, 0x7fff, 0x0, 0x1}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0xfc, r0, &(0x7f0000000600)="ae461c71a5000f08ce66bb206facc1ca70d26c1d4d0ec350d11bfe19baa1135d280f3f03039932824ba7f85d035b5d0c27e0f6172d938512b9ebd16b74d047d8ff072e40204cc01f974f8c062c7d3646c95559a9d619cb8015a4f9438537a7b468b8eeb487dff704b9143e35e1c84cc497a05e49d1a389018245eb847f29110edbb516e61ef5c32b52306b6f715a306be55d191a131f", 0x96, 0x3, 0x0, 0x3, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x7, 0x10001, r3, &(0x7f0000000700)="5d126287f7be8da1571910d6c995e80aa5cd29ea6a2846d2e28edb61038c1a2d2d77feed1b80edeb65ebf2b5eb8ca3c179e3c939293486bef0baf9479ebc9cd4c1c0e8a942e932d20ee55454861a37d5ea2872e1cdbf60e7e2de1e59a6867fe654e183c905fd52f641faa904f6bef656349721496a36471e71a67c68d41b07a508717a4bca2b22cca33d9435a1189b33f9", 0x91, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0xd, 0x0, r1, &(0x7f0000000800)="754aa7259a8e7a80dd15db2a4382e91d48dfae9cbcb49e1a689c43e0a3a63467991712b3cedeede226791002825b3dd0c30aa6ef3d37b7e4a7cb0a6712c206d7", 0x40, 0x2, 0x0, 0x2, r1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0x7f, r0, &(0x7f0000000880)="3ba202489fe7f142e8b489a6da849eedc4c6419b10c79998ce83853b79c7a3adaa58dd40ba200b16e73b158c6ac00d968b60a8eff28f8c332cb8e232", 0x3c, 0x7, 0x0, 0x3, r0}]) r5 = syz_open_pts(r1, 0x5) gettid() ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000009c0)) r6 = dup3(r5, r1, 0x0) r7 = semget(0x2, 0x0, 0x20) semctl$SEM_INFO(r7, 0x2, 0x13, &(0x7f0000000940)=""/100) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff, 0x1, 0x8001, 0xb23a, 0x77f, 0x0, 0x1, 0x8, 0x6, 0x100000000}) write$UHID_INPUT(r6, &(0x7f0000001640)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) 23:00:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffffffffffc, 0x0) prctl$intptr(0xe, 0x2) ioctl(r0, 0x1c04db1, &(0x7f0000000200)) 23:00:04 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x400200, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x2c, &(0x7f00000003c0)=[@in, @in6={0xa, 0x0, 0x0, @local}]}, &(0x7f0000000480)=0x10) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x4, 0x4) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c", 0x47b, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 23:00:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0xfffffffffffffffe) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x393, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)="db88596459aa8a8cb2f959cfa351597533726d832fa37a4185bc4d49edb812fdcd7c93aed7585732cf0a5d86", 0x2c}], 0x1, &(0x7f0000000880)}, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) r2 = getgid() getgroups(0x2, &(0x7f0000000680)=[0x0, 0xffffffffffffffff]) getgroups(0x2, &(0x7f00000006c0)=[r2, r3]) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') accept(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000780)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000700)='/dev/admmidi#\x00', 0x4, 0xb33f653f836d2b0) 23:00:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f0000000500)=""/9, 0x9}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f00000001c0)=""/127, 0x7f}], 0x5, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fcntl$notify(r1, 0x402, 0x4) dup3(r0, r1, 0x0) 23:00:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES32, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[], @ANYPTR=&(0x7f0000000400)=ANY=[]]], 0x4}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x10000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000240)={0x0, 0x1, 0x1, r2}) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000540)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@flushpolicy={0x58, 0x1d, 0x0, 0x70bd2c, 0x25dfdbfb, "", [@algo_crypt={0x48, 0x2, {{'ecb(des3_ede)\x00'}}}]}, 0x58}}, 0x8000) 23:00:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f0000000500)=""/9, 0x9}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f00000001c0)=""/127, 0x7f}], 0x5, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fcntl$notify(r1, 0x402, 0x4) dup3(r0, r1, 0x0) 23:00:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:04 executing program 0: memfd_create(&(0x7f0000000280)='/dev/adsp#\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) read(0xffffffffffffffff, &(0x7f0000001140)=""/4096, 0x1000) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) connect$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000001c0)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000002c0)={{0x7fff, 0x7, 0x2, 0x20, 0x10001, 0x9}, 0x0, 0xc3, 0x81, 0x1, 0xfc, "ed8d551ffd4039c663dced4f33bb089f281be924862f9dd336a92aea5937d33f1db7df03d261ee083590301348bd78843fee001b9ecaedacf8da4472cc6700cfae9bc41e059485e32c090cdada8ebfe5c9440b1b002f02fa527262ce275a007de25352a20430b4561f63b6832cd74359d18e1cadb11abf87815372ee8b441ca9"}) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000180)="007a8300a2693ae1702604a74b", 0x0, &(0x7f0000000240)="23c4f9de1d3505e30124e685c17810e869268e8f436414287f42d116f9e00fcac7c73a02711a57") mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2b1d7d25c9e89d217fcc9e868086595f6045528bff725f4996a8e49d8c"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='nfs\x00', 0x0, &(0x7f000000a000)) 23:00:04 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6182, 0x0, 0x6, 0x4, 0x3, 0xffffffffffff76a9, 0x0, 0x6c6, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8dbe, 0x8000, 0x8000, 0x0, 0x0, 0x9, 0x0, 0x80cc, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffff8001, 0x0, 0x400}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000180), 0x2e8, &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) truncate(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x7, 0x80, [], {0xc1a8cc143385e0ae, @reserved}}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) fcntl$setlease(r1, 0x400, 0x2) fallocate(r0, 0x20, 0xffffffffffff2b49, 0x8) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x6, 0x4, 0x1f, 0x10000, 0x3, 0xffffffffffffffff}, 0x1f}, 0xa) fallocate(r0, 0x0, 0x7fff, 0x4003ff) fallocate(r0, 0x3, 0x1000000000000, 0x9) 23:00:04 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x8, 0x8800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000240)={0x6, 0xbd7}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r4, 0x8, &(0x7f0000000900)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xc30d, r1, &(0x7f00000002c0)="f9246f4b949033af917b10bf9785443b91f977135dce93f533f83061803fb813f43048d03b728ea6acbbc6a8b5dfce38ecf6303b8ea14730afee40b7406b54a1a918894a2c59f65b52a4ba31d4e7955142b67aebcfe0e768287e81719cd6a8f18a83ff7b8288b9657493544ece8be1acbdf4152f754d7030115cb8ee5fdfcd83dc04307991ea52a5f81cfd1c0b81ed71696167ffe539acc341c6305630d39f85baa55f6d1f", 0xa5, 0x9, 0x0, 0x0, r0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f00000003c0)="7bbd551a821c4585020535b5d2b0078cb1f8f34f60e17b0a249604a3b0e1f8676e24e59fd92001b4d3f286692d95c09d364ae99515937cc8157a5ea46c5e7e0880c80cf77e20470a1991c39ab04ebbe6d3d650f3eb66103a931612f699e004e77eaad7e8f7a53bb4213af93a2a3343853f2331c1dbbd0349aa65526bd314f5381e2bda4ad0ac2762b18c3df66e93f70fcf35db331ac7525d759d8958dbca20709abf60a6ade21557d3cc755dec76bba3f1188fcb6f67dbec5155d0fce496d102aa6516d2272f4fb5dbd44ac4fa1b64657aa470da3b80ccdd8679c26df14cffa3", 0xe0, 0x6, 0x0, 0x1, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xbe2, r2, &(0x7f0000000500)="4893e50bb6fc4d0dde62232c9378fca72e3624ea8100f0cf03e678e06d4fdd39846485fab2dfbf0889cd0ee7", 0x2c, 0x7fffffff, 0x0, 0x2, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x2, r2, &(0x7f0000000580)="c1dc5bbabc4678a384a2c8f43497783e453196e812a2ab9e2208e0f9496a9ef483f7c60d16126ca20da6f142d0fb9e", 0x2f, 0x7fff, 0x0, 0x1}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0xfc, r0, &(0x7f0000000600)="ae461c71a5000f08ce66bb206facc1ca70d26c1d4d0ec350d11bfe19baa1135d280f3f03039932824ba7f85d035b5d0c27e0f6172d938512b9ebd16b74d047d8ff072e40204cc01f974f8c062c7d3646c95559a9d619cb8015a4f9438537a7b468b8eeb487dff704b9143e35e1c84cc497a05e49d1a389018245eb847f29110edbb516e61ef5c32b52306b6f715a306be55d191a131f", 0x96, 0x3, 0x0, 0x3, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x7, 0x10001, r3, &(0x7f0000000700)="5d126287f7be8da1571910d6c995e80aa5cd29ea6a2846d2e28edb61038c1a2d2d77feed1b80edeb65ebf2b5eb8ca3c179e3c939293486bef0baf9479ebc9cd4c1c0e8a942e932d20ee55454861a37d5ea2872e1cdbf60e7e2de1e59a6867fe654e183c905fd52f641faa904f6bef656349721496a36471e71a67c68d41b07a508717a4bca2b22cca33d9435a1189b33f9", 0x91, 0x9}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0xd, 0x0, r1, &(0x7f0000000800)="754aa7259a8e7a80dd15db2a4382e91d48dfae9cbcb49e1a689c43e0a3a63467991712b3cedeede226791002825b3dd0c30aa6ef3d37b7e4a7cb0a6712c206d7", 0x40, 0x2, 0x0, 0x2, r1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0x7f, r0, &(0x7f0000000880)="3ba202489fe7f142e8b489a6da849eedc4c6419b10c79998ce83853b79c7a3adaa58dd40ba200b16e73b158c6ac00d968b60a8eff28f8c332cb8e232", 0x3c, 0x7, 0x0, 0x3, r0}]) r5 = syz_open_pts(r1, 0x5) gettid() ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000009c0)) r6 = dup3(r5, r1, 0x0) r7 = semget(0x2, 0x0, 0x20) semctl$SEM_INFO(r7, 0x2, 0x13, &(0x7f0000000940)=""/100) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000200)={0x7fff, 0xfff, 0x1, 0x8001, 0xb23a, 0x77f, 0x0, 0x1, 0x8, 0x6, 0x100000000}) write$UHID_INPUT(r6, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 23:00:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:04 executing program 1: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x80, 0x80800) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x1335740, 0x2}, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x7, 0x0, 0x4, {0xfffffffffffffff9, 0x0, 0x5, 0x9}}) unshare(0x400) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x300a, 0x0, @stepwise}) 23:00:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7ffffc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x440, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2, 0x8}, &(0x7f0000000140)=0x8) 23:00:05 executing program 1: socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getpgrp(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x7f, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={"7465616d5f736c6176655f31008f00", 0xd5ac}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) getpgrp(0x0) fstatfs(r1, &(0x7f00000002c0)=""/116) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0), 0x0, &(0x7f00000029c0)}, 0x7fd) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x2e, 0x0, @thr={&(0x7f0000000340)="063386ae152f02fdea1751fb6bcdf23103ba72ba67af1b9ca9d6209461321d49ad04196e97f1bdfbf08fd63f924d95f5732244c1b41402f7b938169d26775706adb08b8d92db5b4aa22a3a7cda82e35ddee0d5a0d0ddc0615e35fa3b4aba3d4708e5175c", &(0x7f00000004c0)="a35d1c1cdba01216fef2b01519e601bde4eba534503f93bccb0cb021b1af9d988527dfd675b4ec5214d86f67901e0bbd794e86ab0fef16ca2883fca06c1108ffb23662e05f45b121bd00ee1cfa48e60d758d8ab88ea4f0f887aa0fb93290790cc40d9cd2a1a044e5b73df77559"}}, &(0x7f0000000540)) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000100)) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000001c00)={0x0, 0x989680}, &(0x7f0000001c40)={0x8d}, 0x8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) syncfs(r2) write$binfmt_misc(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="dc5f36a7d98e7dd0d10c4bcb1f73000000000000080000000000000000ec8de7e51b3f53312a406aa1dba2a65a1b19386e0fe6da3ef7c994d59e3703165ece662c37cc28838201b8cc41cd03441f00099e6bdcdd51fc2e8ebfddf893241e7fe59490b9da15bce15c85bfef4c4e0807d36a8c8bb1509a156be2f722fdbc95b37ec43bca4e8b013e6299d7aa740ac89f3f071691272b1f86580e64f8670e0eca9ec2d03f35f74c58c30247918cec8b000000000000"], 0xb4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") 23:00:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='/dev/input/mice\x00', 0x1) r1 = openat(r0, &(0x7f0000001940)='./file0\x00', 0x80000, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000019c0)='/dev/dsp#\x00', 0x10000, 0x101000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r3 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x2) flistxattr(0xffffffffffffffff, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) epoll_wait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}], 0x2, 0x9) unshare(0x10000000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000300)="6ef4efb57ffb37ae0a4f117409e8783d58bdbe8a88547dfbabeca76c90054eb201f80e55bfc832f31a4fede1e68b4d8a6f4b8d67335680ec7da64c31ba194fcd8572f66c1de6a7e4a70643c5859d967a5f8316f8fdbf59760824dd98", 0x5c) sendto$inet6(r3, &(0x7f0000000280)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0xfffffffffffffffe, 0x0, @empty, 0x9}, 0x1c) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x0) gettid() r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f00000004c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x10, 0xffffffffffffffff, 0x3) name_to_handle_at(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001bc0)=ANY=[@ANYBLOB="c6025c2d241628cb53354f1dce22439d11d073d27b4cf5fab1ef311448527fa9e7b95b6896215fe3ec86f653ba80feb5e09a7fa6f237d1ca6baf40f2b9df8ed7c50a99da7231eb92c48a0f353c2f5dd57a4066e8fba802b8d3004b838c8d730a496f0bc30dff204549a9ae9bbe2a06373503903fde54eac0eddb9d9ec0d0bf2172f42cb4872f2a215c0aa7d316ebe7407c064f4e6ceac20287758bd7da0d5313160af37cbc0c14f027877c40d202774422f61e0cfc8d8763b1c3b7654db786a88652f6a375c33f80f22222b6435d689927060ea275271a6095463f79302333d68bf7ada389bb4ac0e00a485da553a498deb6a0d29e7a7fb6c578dae65fb9820000"], &(0x7f0000000140), 0x1000) r7 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000240)) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f000095bffc), 0x4) pipe(&(0x7f00000000c0)) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) socket$bt_bnep(0x1f, 0x3, 0x4) recvmsg(r3, &(0x7f00000018c0)={&(0x7f0000000580)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000600)=""/232, 0xe8}, {&(0x7f0000000700)=""/108, 0x6c}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000000800)=""/72, 0xfe63}], 0x4, &(0x7f00000008c0)=""/4096, 0x1000, 0x5}, 0x1) 23:00:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x4e418080, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x5, 0x3}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x5, 0x2, 0x0, 0xff, 0x6}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r2, 0x8, 0x8, 0x0, 0x8, 0x1000, 0x1f7, 0x0, {r3, @in6={{0xa, 0x4e23, 0x80000000, @local, 0x4}}, 0x10, 0x2, 0x3, 0x8}}, &(0x7f0000000380)=0xb0) 23:00:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000), 0x0) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:05 executing program 0: memfd_create(&(0x7f0000000280)='/dev/adsp#\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) read(0xffffffffffffffff, &(0x7f0000001140)=""/4096, 0x1000) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) connect$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000001c0)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000002c0)={{0x7fff, 0x7, 0x2, 0x20, 0x10001, 0x9}, 0x0, 0xc3, 0x81, 0x1, 0xfc, "ed8d551ffd4039c663dced4f33bb089f281be924862f9dd336a92aea5937d33f1db7df03d261ee083590301348bd78843fee001b9ecaedacf8da4472cc6700cfae9bc41e059485e32c090cdada8ebfe5c9440b1b002f02fa527262ce275a007de25352a20430b4561f63b6832cd74359d18e1cadb11abf87815372ee8b441ca9"}) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000180)="007a8300a2693ae1702604a74b", 0x0, &(0x7f0000000240)="23c4f9de1d3505e30124e685c17810e869268e8f436414287f42d116f9e00fcac7c73a02711a57") mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2b1d7d25c9e89d217fcc9e868086595f6045528bff725f4996a8e49d8c"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='nfs\x00', 0x0, &(0x7f000000a000)) 23:00:05 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6182, 0x0, 0x6, 0x4, 0x3, 0xffffffffffff76a9, 0x0, 0x6c6, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8dbe, 0x8000, 0x8000, 0x0, 0x0, 0x9, 0x0, 0x80cc, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffff8001, 0x0, 0x400}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000180), 0x2e8, &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) truncate(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x7, 0x80, [], {0xc1a8cc143385e0ae, @reserved}}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) fcntl$setlease(r1, 0x400, 0x2) fallocate(r0, 0x20, 0xffffffffffff2b49, 0x8) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x6, 0x4, 0x1f, 0x10000, 0x3, 0xffffffffffffffff}, 0x1f}, 0xa) fallocate(r0, 0x0, 0x7fff, 0x4003ff) fallocate(r0, 0x3, 0x1000000000000, 0x9) 23:00:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='/dev/input/mice\x00', 0x1) r1 = openat(r0, &(0x7f0000001940)='./file0\x00', 0x80000, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000019c0)='/dev/dsp#\x00', 0x10000, 0x101000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r3 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x2) flistxattr(0xffffffffffffffff, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) epoll_wait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}], 0x2, 0x9) unshare(0x10000000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000300)="6ef4efb57ffb37ae0a4f117409e8783d58bdbe8a88547dfbabeca76c90054eb201f80e55bfc832f31a4fede1e68b4d8a6f4b8d67335680ec7da64c31ba194fcd8572f66c1de6a7e4a70643c5859d967a5f8316f8fdbf59760824dd98", 0x5c) sendto$inet6(r3, &(0x7f0000000280)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0xfffffffffffffffe, 0x0, @empty, 0x9}, 0x1c) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x0) gettid() r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f00000004c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x10, 0xffffffffffffffff, 0x3) name_to_handle_at(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001bc0)=ANY=[@ANYBLOB="c6025c2d241628cb53354f1dce22439d11d073d27b4cf5fab1ef311448527fa9e7b95b6896215fe3ec86f653ba80feb5e09a7fa6f237d1ca6baf40f2b9df8ed7c50a99da7231eb92c48a0f353c2f5dd57a4066e8fba802b8d3004b838c8d730a496f0bc30dff204549a9ae9bbe2a06373503903fde54eac0eddb9d9ec0d0bf2172f42cb4872f2a215c0aa7d316ebe7407c064f4e6ceac20287758bd7da0d5313160af37cbc0c14f027877c40d202774422f61e0cfc8d8763b1c3b7654db786a88652f6a375c33f80f22222b6435d689927060ea275271a6095463f79302333d68bf7ada389bb4ac0e00a485da553a498deb6a0d29e7a7fb6c578dae65fb9820000"], &(0x7f0000000140), 0x1000) r7 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000240)) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f000095bffc), 0x4) pipe(&(0x7f00000000c0)) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000280)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) socket$bt_bnep(0x1f, 0x3, 0x4) recvmsg(r3, &(0x7f00000018c0)={&(0x7f0000000580)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000600)=""/232, 0xe8}, {&(0x7f0000000700)=""/108, 0x6c}, {&(0x7f0000001a00)=""/85, 0x55}, {&(0x7f0000000800)=""/72, 0xfe63}], 0x4, &(0x7f00000008c0)=""/4096, 0x1000, 0x5}, 0x1) 23:00:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4008556c) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x501002) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1a) 23:00:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000), 0x0) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:05 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='/\x00'}, 0x30) getpgrp(r0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x3f, 0x1000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0xfffffffffffffffc, 0x2, 0x80000001, 0x7f, 0x400000000000004}) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x185) sendfile(r3, r4, &(0x7f0000000100), 0x180) 23:00:05 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6182, 0x0, 0x6, 0x4, 0x3, 0xffffffffffff76a9, 0x0, 0x6c6, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8dbe, 0x8000, 0x8000, 0x0, 0x0, 0x9, 0x0, 0x80cc, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffff8001, 0x0, 0x400}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000180), 0x2e8, &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) truncate(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x7, 0x80, [], {0xc1a8cc143385e0ae, @reserved}}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) fcntl$setlease(r1, 0x400, 0x2) fallocate(r0, 0x20, 0xffffffffffff2b49, 0x8) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x6, 0x4, 0x1f, 0x10000, 0x3, 0xffffffffffffffff}, 0x1f}, 0xa) fallocate(r0, 0x0, 0x7fff, 0x4003ff) fallocate(r0, 0x3, 0x1000000000000, 0x9) 23:00:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0xfffffffffffffffe, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xab94, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)) r2 = msgget(0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000b40)={{0x5, r3, r4, r5, r6, 0x41, 0x1ee}, 0x1fc000000000, 0x3, 0x8, 0x4, 0x6, 0xffffffffffffff00}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="020003000000ea1c47ad1659680219ef1abe", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffffffffffff71}) r7 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) accept4(0xffffffffffffffff, &(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000008c0)=0x80, 0x80800) keyctl$read(0xb, r7, &(0x7f0000005340)=""/4096, 0xf902) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000bc0)={0x1f, 0x9, 0x0, 0x2}) 23:00:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000), 0x0) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) r2 = dup3(r0, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x100, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000040)={0x4, 0x8, 0x24, "fee0d8190918b63d2e78d50f3eb12640d9561dcd0aba660107984647b92c1048f8b0957e1f8a6d3d23e3895ec4f36099d2c22810483f86b09ff032ca", 0x8, "bf43bdeb9559e3af595b148a093e7009b0799a6b0cc9fc9ad55ce6f7ab0c0bc611e4d27e4be62cc874b14a4542f48b0ea4b25b8fe474f9dc372689c5"}) 23:00:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x5, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000200)) r2 = memfd_create(&(0x7f0000000280)='vmnet0selinux/user]]#.(@\x00', 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text16={0x10, &(0x7f0000000740)="b8e3000f00d83ef30f11bb2ce80f01cf66b9bd0200000f320f320fc76b6d260f2391650f01b8ec0066b9800000c00f326635010000000f3036f20f01df", 0x3d}], 0x1, 0x0, &(0x7f00000007c0)=[@flags={0x3, 0x20900}], 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000880)={0x0, @in6={{0xa, 0x4e22, 0x100000001, @remote, 0xfffffffffffffffd}}, 0x5, 0x6ade}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x100000001, 0x7f, 0x0, 0x2, 0x8, 0x8000, 0xff, 0x8, r3}, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000ec0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000700)=['\'|[em0(selinux}keyring\x00'], 0x17, [], [0x0, 0x4]}) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000180)={0x5}, 0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"777d85df0fed8633c1d5b273271baa548cc98818bbb4a9e8e8bb8b63cd7f0719517d36ff4ed12fb68de7cf5d122943f0292d5a290d7a71d77ee1d60b4d8ea00275113987ff9e295e98130db05208eb475c7dcc4cbf68619aa7fcd9c3bdd0d39aa0f31304a2ed01a8975152428be631333731d8acf4469b9a56a1f414eb49c8bdd84a61d9ade6a06f2940c690d166880dfa69266373e9ceadfacd1dcd12c226501da1a39477ab35a684875abe23b658e4a202af24968ae6c53fa661b4784d39046ad095c8f4cd3c8c9c5601046cab4d225ff265ab423c1eba4e3211e10133d58695806f76b01c3b0784822faadc8adbb27d795ddc0f7a357022262d840026f34e963b3e1214041b60f174872412900174713cc6ecbdc856e2c951c9461ebf5b66968ff715d9f562c5bf369214fa944ab1f577be3bd7dd1701d479e680aec52395cf541b0b95c387a3a58a5d7899e7f685554d1564898c92c98e2ad06df1e9934b4280a950c68f200ddf9b0c6b909cd5a629ad32012acad4bcfddbb1075375409257a8782980a9611a35996f7a7b8340be312f066ad0c942a41eae0d9ca9366608f3798a9ff3022cf55152028c63045047470eed845f8d98e8d86da3c865b568596e3d37aca2d1a9a98449f9092d1f2aca70914fe2914490b719a5c13c04d00eca3903becdea2a7b98b36c7b4a37f4f58e503639f9fa2b7e7c2f806d61999988f9de91d759cb3e5790c73720aaf7cd978aabbaac158f89337bc0e8199dfa252314a66ab5617b135351c4ea71f2b6ef1f5cd4bef10c955de25cca45ceed38b0f4841b338c13703c60bc5f88fd9f3ea10dea758786c647f887488b37c3d72a5eaf6e02db2d25510fc0539f409df8899c3e1f14cb9864046f7809c96affdaea98b6272360ac80d3598061a3cc39c43197656ac0b2d185a4f180dffc0ca4bd091c85b6cf6bb60609f928dab82b5e5fa5957ec386bfc54a08549dd3f12b16c05c379ef03a5b1290716035303a2ab02fae96e89f8b46e92bf23d6b004a795ee453f5dc0315d16bfcc940b3baf8df3592a38ddd0933606731b6b8d77666d13a8d0c5d441230f3cbb0a42fd103048a3f9118f17e2afb8eb66de4b203963729ec98f830d1015b4082a1e3cc16d0d1c2ec8548474782070b15f79d9acea183d5cb72258b76b5dd4335a228d16567dff9efaa78146372fe780f9c8ea6ad83e38d0cfdc531f0a326b49a9acb635878bc125cd6682bd221aac9c7eaeea7f289a56887bcb7e402d4ae0ce0725a6734383f5b7ff96f3449ab9ee29b845eea5b55db894de78a552d35bfdcbd67cacb95266a5a853da5ffa1da04e5cf3f929bc3b60589754f4838e0c1432f0f8bda29627c6ffe96a75c32ddc89e6c5d3d5a451d320cec32049fef293f4804706ad55458a199baf3d96794b30e331b3c3bc60ce5d268057cdfc90a96d0"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:00:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0xfffffffffffffffe, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xab94, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)) r2 = msgget(0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000b40)={{0x5, r3, r4, r5, r6, 0x41, 0x1ee}, 0x1fc000000000, 0x3, 0x8, 0x4, 0x6, 0xffffffffffffff00}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="020003000000ea1c47ad1659680219ef1abe", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffffffffffff71}) r7 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) accept4(0xffffffffffffffff, &(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000008c0)=0x80, 0x80800) keyctl$read(0xb, r7, &(0x7f0000005340)=""/4096, 0xf902) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000bc0)={0x1f, 0x9, 0x0, 0x2}) 23:00:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) set_mempolicy(0x0, &(0x7f0000000000)=0x1, 0xffffffffffffb3dc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000006c0)}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000240), &(0x7f0000000180)=0x28) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) r2 = memfd_create(&(0x7f00000000c0)="6367726f7570c8262e6d696d655f747970656e6f6465762300", 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) 23:00:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x0, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet(0x2, 0xa, 0xffd) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000680)=""/144) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x2, 0x1) r2 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x80000001, 0x549080) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x2, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000240)=0xb) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e", 0x24}], 0x1}, 0x0) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) accept4(r5, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) sendfile(r3, r3, &(0x7f0000000280)=0x1c00, 0x102004800) 23:00:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000038c0)) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000cc0), &(0x7f00000039c0)=0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000003700)=ANY=[@ANYBLOB="b971d7f1e16175b766bad43198b51953edfab142ffd6fed10f62de73e7d5dfb611c811925de15602dc84d1b14719310ada032a0706ece874c2dd561d1eb07269e47a07ac33f25ce9529c238efdb05aeb4990b52afa10aaac1927cd73df88f1b69275eb2f4b5edb0ba94e6c534b9b5605798dc398f32d54113225ce33a56ee6b3af2c317811e6dca76d3e164d56eeae8b33852d0a5fa51a9483e060fb5d7e266df91a4bd4fb5f0e48649a14604b0650449a2b3077001fe7962c09bfbc0595019a102b273b66848f131a72"], 0x1}}, 0x44801) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000540)={{0x7f, @multicast2, 0x4e24, 0x1, 'lblcr\x00', 0x23, 0x5, 0x6}, {@rand_addr=0x7ff, 0x4e20, 0x10000, 0x0, 0x0, 0x5}}, 0x44) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000340)=0x44) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000003800)={0x0, @in6={{0xa, 0x4e20, 0x9, @local, 0x7}}, 0x2, 0x401}, &(0x7f0000000480)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000008c0)={r2, 0x39, "6949c4ad8da74476bab9292d3aafd8bd3d33fab89651a6703843f4328cae53b254e12e7af0c5e3094abee324b39b0e5c6957672d027e3dcd3e"}, &(0x7f0000000c80)=0x41) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) recvmmsg(r1, &(0x7f00000086c0)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000040)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x8001}, 0x81}, {{&(0x7f0000000640)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/11, 0xb}], 0x1, &(0x7f0000000700)=""/158, 0x9e, 0x3}, 0x7f}, {{&(0x7f00000007c0)=@nfc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/90, 0x5a}, {&(0x7f0000000940)=""/126, 0x7e}, {&(0x7f00000009c0)=""/42, 0x2a}, {&(0x7f0000000a00)=""/249, 0xf9}, {&(0x7f0000000b00)=""/98, 0x62}, {&(0x7f0000000b80)=""/4, 0x4}, {&(0x7f0000000bc0)=""/132, 0x84}, {&(0x7f0000000d00)=""/179, 0xb3}], 0x8, &(0x7f0000000e80)=""/248, 0xf8, 0x8}, 0x9}, {{&(0x7f0000000f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000001000)=""/87, 0x57}, {&(0x7f0000001080)=""/165, 0xa5}, {&(0x7f0000001140)=""/65, 0x41}, {&(0x7f00000011c0)=""/66, 0x42}], 0x4, &(0x7f0000001280)=""/217, 0xd9, 0xa92}, 0xbf}, {{&(0x7f0000001380)=@nfc_llcp, 0x80, &(0x7f0000003600)=[{&(0x7f0000001400)=""/244, 0xf4}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000001500)=""/185, 0xb9}], 0x3, &(0x7f0000003640)=""/185, 0xb9, 0x2}, 0x2}, {{&(0x7f0000005d80)=@rc, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005e00)=""/157, 0x9d}], 0x1, &(0x7f0000005f00)=""/225, 0xe1, 0x4}}, {{&(0x7f0000006000)=@un=@abs, 0x80, &(0x7f0000007080)=[{&(0x7f0000006080)=""/4096, 0x1000}], 0x1, &(0x7f00000070c0)=""/166, 0xa6, 0x101}, 0x7ff}, {{0x0, 0x0, &(0x7f0000008540)=[{&(0x7f0000007180)=""/194, 0xc2}, {&(0x7f0000007280)=""/28, 0x1c}, {&(0x7f00000072c0)=""/4096, 0x1000}, {&(0x7f00000082c0)=""/31, 0x1f}, {&(0x7f0000008300)=""/116, 0x74}, {&(0x7f0000008380)=""/230, 0xe6}, {&(0x7f0000008480)=""/145, 0x91}], 0x7, &(0x7f00000085c0)=""/251, 0xfb, 0x10000}}], 0x8, 0x2100, &(0x7f0000008940)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000440)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={0x0}, &(0x7f00000004c0)=0xffffff35) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r3, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 23:00:06 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000100)={@random="e18ff94d690a", @random="e3512277f661", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @local}, @icmp=@timestamp}}}}, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) setuid(r0) [ 210.811229] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) [ 210.833422] IPVS: set_ctl: invalid protocol: 127 224.0.0.2:20004 23:00:06 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x200000) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x7fffffff, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e20}, {0x2, 0x4e22, @local}, 0x80, 0x3, 0x2, 0x1, 0xfff, &(0x7f0000000180)='bond0\x00', 0x7, 0x1f, 0x4}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7f, &(0x7f0000000240)=0x400, 0x1) sendmmsg(r1, &(0x7f0000000140)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @rand_addr=0x5}, 0x3, 0x2, 0x2, 0x3}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000440)="cb0ca2028a69f4200fb5960467f412dad36720a8f4249a75226101257030ea4eb29a606bc0348a8b3436d6a1e6c54a975580949bad4a7ab175e22a990905bba252110ce77b4f342769faf80c9eeb264d95a7c61b023c82aee6d199f4538f39b91700000000000000000000000000", 0x19f}], 0x1, 0x0, 0xfffffffffffffe25, 0x14}, 0x4}], 0x3a6, 0x844) 23:00:06 executing program 0: setpgid(0x0, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x10002) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2f, 'memory'}, {0x2b, 'pids'}, {0x0, 'rdma'}, {0x2b, 'rdma'}]}, 0x1a) 23:00:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x0, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) [ 210.857186] IPVS: set_ctl: invalid protocol: 127 224.0.0.2:20004 23:00:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208d, 0x0, 0xbdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"687f000000002d050000007f4c0a00", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x1000, 0x78000288, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000400)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000580)="6367726f7570008b0dea34fb4c8cfb3aa7a196988f08334941aacb113ee1fb7ce9d8b49135f1eeed2a705ad4e5e4a63b25c4a3a293f0d38142a0d55959de5371c40607a1126c5dac6f6adde925883bd522b91466a1329a66a8704217c03c7251a7e72033569076aabf294d93e94d15c32dd084ace023b132da0db89308000000000000000000000000000000") clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ppoll(&(0x7f0000000480)=[{r7}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x90c8}], 0x3, &(0x7f0000000500)={r8, r9+10000000}, &(0x7f0000000540)={0x200}, 0x8) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) r10 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r10, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) syz_emit_ethernet(0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="5000000090780800000000000500757d9a258a25c56e49149105deec581503a7970000dbe12be5c823e8e5cbce5cbb11358b9fd3408fd30e8656d52be41004399f4cde7e50c02bee6b63ace3d018550999427e7916247616c8f8ac7bf95cca60c8b706fd000000000000c4fa8920e06a8182b82ffb9aa4f7d9cca67b769e75f4693fd6475a22728107c4dbb83457cab04923437ec36ccb3e8f9cc831b85aeb57fa67d2e0e0041507895c24af4482e8ff0000000000b800000000000000194a620421c759000000000000000000000000"], &(0x7f00000002c0)) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) 23:00:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) close(r2) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x517, 0x400000) close(r1) 23:00:06 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x200000) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x7fffffff, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e20}, {0x2, 0x4e22, @local}, 0x80, 0x3, 0x2, 0x1, 0xfff, &(0x7f0000000180)='bond0\x00', 0x7, 0x1f, 0x4}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7f, &(0x7f0000000240)=0x400, 0x1) sendmmsg(r1, &(0x7f0000000140)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @rand_addr=0x5}, 0x3, 0x2, 0x2, 0x3}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000440)="cb0ca2028a69f4200fb5960467f412dad36720a8f4249a75226101257030ea4eb29a606bc0348a8b3436d6a1e6c54a975580949bad4a7ab175e22a990905bba252110ce77b4f342769faf80c9eeb264d95a7c61b023c82aee6d199f4538f39b91700000000000000000000000000", 0x19f}], 0x1, 0x0, 0xfffffffffffffe25, 0x14}, 0x4}], 0x3a6, 0x844) 23:00:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x0, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet(0x2, 0xa, 0xffd) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000680)=""/144) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x2, 0x1) r2 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x80000001, 0x549080) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x2, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000240)=0xb) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e", 0x24}], 0x1}, 0x0) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) accept4(r5, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) sendfile(r3, r3, &(0x7f0000000280)=0x1c00, 0x102004800) 23:00:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:07 executing program 1: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x1) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:00:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x0, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet(0x2, 0xa, 0xffd) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000680)=""/144) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x2, 0x1) r2 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x80000001, 0x549080) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x2, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000240)=0xb) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e", 0x24}], 0x1}, 0x0) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) accept4(r5, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) sendfile(r3, r3, &(0x7f0000000280)=0x1c00, 0x102004800) 23:00:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet(0x2, 0xa, 0xffd) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000680)=""/144) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x2, 0x1) r2 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x80000001, 0x549080) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x2, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000240)=0xb) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e", 0x24}], 0x1}, 0x0) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) accept4(r5, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) sendfile(r3, r3, &(0x7f0000000280)=0x1c00, 0x102004800) 23:00:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x0, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:07 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x60200) r1 = socket$kcm(0xa, 0x6, 0x0) socketpair(0x9, 0x3, 0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r3 = socket$kcm(0xa, 0x100000002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000180)={0x6, 0x50}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) 23:00:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'team0\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@link_local, @broadcast, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000140)) 23:00:07 executing program 0: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e21, @local}}) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt(r1, 0xff, 0x1, &(0x7f0000000040), 0x0) 23:00:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x0, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet(0x2, 0xa, 0xffd) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000680)=""/144) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x2, 0x1) r2 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x80000001, 0x549080) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x2, 0x3}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000240)=0xb) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e", 0x24}], 0x1}, 0x0) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) accept4(r5, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) sendfile(r3, r3, &(0x7f0000000280)=0x1c00, 0x102004800) 23:00:07 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x32200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @multicast2}}, [0x7, 0x1, 0x100000001, 0x9, 0x2, 0x3, 0x603d3e6, 0xffffffffffffff7f, 0x9, 0xffffffff, 0x7ff, 0x83, 0x3f, 0x8000, 0x7ff]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)={r1, 0xdd, "cb124fa588416617643b105fd893cf484063e6f30622c6c621685dcb75e49de9eeade49d9d0b6e7080c54b0ee5dcef2f81d2ef07df0d2853465cc43a1f2e412828169c8c57941e878cd6d088bee611015e04d7ea1d8dacb89901c2eb03350e86e71a4ae2a03989476e0b6ea3b16017f9cf65f0f8adb767d166173ecfb76abece7fec7d0fde3d69d0b5ce7f0199870a8ca2e736a8c33dbb32c364796171a2fd22f91a7549a30ee3001d9d597ed0a682640f13701c97fd44e6939409fd1fd6c4b60cd533b3dcbff8b2e809b0a3e28cb42becf34646efae0a27de31478753"}, &(0x7f0000000080)=0xe5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000180)=0x84) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000003c0)={0x8000000, 0x7ff, 0x31}) close(r2) 23:00:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000400)=0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x3, 0x70, 0x10001, 0x1, 0x8a, 0xeb, 0x0, 0x8, 0x14004, 0x9, 0x9, 0x7, 0x7, 0x7, 0x0, 0x3, 0x0, 0x9, 0x80000000, 0x8, 0x1f, 0x200, 0xd5, 0x0, 0x5, 0x5, 0x5, 0xd6, 0x4, 0x5, 0x9, 0x47, 0x1, 0x8, 0x8001, 0xa, 0xffffffff80000000, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x5}, 0x2a160, 0xfffffffffffffff9, 0x0, 0x5, 0x698e, 0x0, 0xffffffff80000001}, r1, 0x1, r0, 0xa) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xe4, "7db8fc545de78147aeaca3b40a2f54456c0a814b4d06faeec9831f042617b7a460803747c74f870476522dfaf75eec51e36d9e6a873b382a344baffd6a637a2472808354bcb3891413ad2e65caf1e2b42e2b7e5ed837f9390fbe323c1b91a2268c0aa43935f23bdf97d8e029586a84ad3f7fa7240bdfe3d7ea654ca0c3bf2441cb3c1a29a5d76bed64ab23a41b441942769c1ecb9c2f8541c88c6117e60fbdd58e66632f6d17531bf532e6fd0a81b751acdbb7da0b5cb0c1096049293d8402a5b4aa7e46f6bff5b43ef0b2ed762c0d2e5150bb814d19b26419170ad81d181f49332d7989"}, &(0x7f0000000500)=0x108) r4 = getpgrp(0xffffffffffffffff) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz'}, &(0x7f00000004c0)="3fa27b1f6d63d0255df67f19ce1f1e4341882c52b599b5e0ee5673fd927c2b390c4d2061b93203e8415af00ae621a69541fa", 0x32, 0xfffffffffffffffb) ioprio_set$pid(0x1, r4, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @remote}, 0x10) write$P9_RXATTRCREATE(r2, &(0x7f0000000280)={0x7, 0x21, 0x1}, 0x7) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)) tgkill(r4, 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7, 0x24a001) r6 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) sendfile(r1, r3, &(0x7f00000ddff8), 0x102000002) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f0000000540)) 23:00:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:08 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{&(0x7f0000001980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000001a00)=""/235, 0xeb}, {&(0x7f0000001b00)=""/254, 0xfe}, {&(0x7f0000001c00)=""/168, 0xa8}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/34, 0x22}, {&(0x7f0000002d00)=""/255, 0xff}, {&(0x7f0000002ec0)=""/236, 0xec}, {&(0x7f0000002fc0)=""/210, 0xd2}], 0x8, &(0x7f0000004180)=""/104, 0x68}}, {{&(0x7f0000004a00)=@in, 0x80, &(0x7f0000004b00)=[{&(0x7f0000004a80)=""/127, 0x7f}], 0x1, &(0x7f0000004b40)=""/75, 0x4b, 0xd6}, 0x4}], 0x2, 0x2000, &(0x7f0000005e80)) sendmsg$kcm(r1, &(0x7f0000006080)={&(0x7f0000005ec0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @broadcast}, 0x2, 0x3}}, 0x80, &(0x7f0000005f80), 0x0, &(0x7f0000005fc0), 0x0, 0x4000085}, 0x40001) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2000) ioctl$TIOCEXCL(r0, 0x540c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)="00000ae5fe0000084000", 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000340)) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="230298b181e7740ffac03853ee73"], 0xe) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000380)=0x9) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x8a}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r4, 0x6}, 0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) 23:00:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, "626f6e6430000000000600000800"}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r2}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @dev={[], 0x20}, 'ip6_vti0\x00'}}, 0x1e) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) 23:00:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 23:00:08 executing program 0: r0 = socket$inet(0x2, 0x803, 0xc1b) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x3}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='highspeed\x00', 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x404000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000780)=0x4058078fef8674d4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r5 = gettid() openat(r2, &(0x7f0000000100)='./file0\x00', 0x200000, 0x14) fcntl$setown(0xffffffffffffffff, 0x8, r5) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0), &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) fcntl$setsig(r3, 0xa, 0x24) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000000c0)=0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa, 0x801c, r2, 0x2) 23:00:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[], 0x0) recvmmsg(r0, &(0x7f000000a080)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/150, 0x96}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/234, 0xea}], 0x3, 0x0, 0x0, 0x401}, 0x8}, {{&(0x7f00000002c0)=@sco, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/58, 0x3a}], 0x1, &(0x7f00000003c0)=""/86, 0x56, 0x1}, 0x40}, {{&(0x7f0000000440)=@alg, 0x80, &(0x7f0000001680)=[{&(0x7f00000004c0)=""/140, 0x8c}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/232, 0xe8}], 0x3, &(0x7f00000016c0)=""/4096, 0x1000, 0x7}, 0x1}, {{&(0x7f00000026c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002740)=""/178, 0xb2}, {&(0x7f0000002800)=""/17, 0x11}, {&(0x7f0000002840)=""/157, 0x9d}], 0x3, &(0x7f0000002940)=""/147, 0x93, 0x100000001}, 0x100000001}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a00)=""/184, 0xb8}, {&(0x7f0000002ac0)=""/88, 0x58}, {&(0x7f0000002b40)=""/152, 0x98}], 0x3, &(0x7f0000002c40)=""/163, 0xa3, 0x3}, 0x5000}, {{&(0x7f0000002d00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000006040)=[{&(0x7f0000002d80)=""/155, 0x9b}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/2, 0x2}, {&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f0000004e80)=""/133, 0x85}, {&(0x7f0000004f40)}, {&(0x7f0000004f80)=""/106, 0x6a}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000006000)=""/15, 0xf}], 0x9, 0x0, 0x0, 0x4a3}, 0x8}, {{&(0x7f0000006100)=@hci, 0x80, &(0x7f00000077c0)=[{&(0x7f0000006180)=""/198, 0xc6}, {&(0x7f0000006280)=""/244, 0xf4}, {&(0x7f0000006380)=""/41, 0x29}, {&(0x7f00000063c0)=""/189, 0xbd}, {&(0x7f0000006480)=""/4096, 0x1000}, {&(0x7f0000007480)=""/33, 0x21}, {&(0x7f00000074c0)=""/204, 0xcc}, {&(0x7f00000075c0)=""/236, 0xec}, {&(0x7f00000076c0)=""/225, 0xe1}], 0x9, &(0x7f0000007880)=""/4096, 0x1000, 0x1}, 0x5}, {{&(0x7f0000008880)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000008e00)=[{&(0x7f0000008900)=""/27, 0x1b}, {&(0x7f0000008940)=""/124, 0x7c}, {&(0x7f00000089c0)=""/17, 0x11}, {&(0x7f0000008a00)=""/242, 0xf2}, {&(0x7f0000008b00)=""/240, 0xf0}, {&(0x7f0000008c00)=""/187, 0xbb}, {&(0x7f0000008cc0)=""/95, 0x5f}, {&(0x7f0000008d40)=""/138, 0x8a}], 0x8, &(0x7f0000008e80)=""/8, 0x8, 0xad}, 0x80}, {{&(0x7f0000008ec0)=@rc, 0x80, &(0x7f0000009040)=[{&(0x7f0000008f40)=""/4, 0x4}, {&(0x7f0000008f80)=""/7, 0x7}, {&(0x7f0000008fc0)=""/75, 0x4b}], 0x3, &(0x7f0000009080)=""/4096, 0x1000, 0xffffffffffffffdd}}], 0x9, 0x20, &(0x7f000000a2c0)={0x0, 0x1c9c380}) 23:00:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f0000000080), 0xfffffffffffffcf9, &(0x7f00000bfff0)={&(0x7f0000006440)=@delsa={0x0, 0x11, 0x10, 0x70bd2c, 0x25dfdbfe, {@in6=@mcast2, 0x4d3, 0xa, 0x33}, [@output_mark, @lastused={0x0, 0xf, 0x99c}, @lifetime_val={0x0, 0x9, {0x7, 0x61, 0x8, 0xe61}}]}, 0xffffffffffffff8e}}, 0x4004000) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) 23:00:08 executing program 2: futex(&(0x7f0000000000)=0x4, 0x3, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0x0) 23:00:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) [ 212.858621] syz-executor3 (8191) used greatest stack depth: 11536 bytes left 23:00:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x5, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], &(0x7f0000000000)={0x77359400}) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) timer_create(0x3, &(0x7f0000000280)={0x0, 0x2b, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_settime(r4, 0x0, &(0x7f0000000300), &(0x7f0000000340)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) getpeername$unix(r0, &(0x7f0000000380), &(0x7f0000000400)=0x6e) io_getevents(r2, 0x0, 0x159, &(0x7f00000001c0), &(0x7f0000000140)) io_submit(r2, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 23:00:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000400)=0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x3, 0x70, 0x10001, 0x1, 0x8a, 0xeb, 0x0, 0x8, 0x14004, 0x9, 0x9, 0x7, 0x7, 0x7, 0x0, 0x3, 0x0, 0x9, 0x80000000, 0x8, 0x1f, 0x200, 0xd5, 0x0, 0x5, 0x5, 0x5, 0xd6, 0x4, 0x5, 0x9, 0x47, 0x1, 0x8, 0x8001, 0xa, 0xffffffff80000000, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x5}, 0x2a160, 0xfffffffffffffff9, 0x0, 0x5, 0x698e, 0x0, 0xffffffff80000001}, r1, 0x1, r0, 0xa) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0xe4, "7db8fc545de78147aeaca3b40a2f54456c0a814b4d06faeec9831f042617b7a460803747c74f870476522dfaf75eec51e36d9e6a873b382a344baffd6a637a2472808354bcb3891413ad2e65caf1e2b42e2b7e5ed837f9390fbe323c1b91a2268c0aa43935f23bdf97d8e029586a84ad3f7fa7240bdfe3d7ea654ca0c3bf2441cb3c1a29a5d76bed64ab23a41b441942769c1ecb9c2f8541c88c6117e60fbdd58e66632f6d17531bf532e6fd0a81b751acdbb7da0b5cb0c1096049293d8402a5b4aa7e46f6bff5b43ef0b2ed762c0d2e5150bb814d19b26419170ad81d181f49332d7989"}, &(0x7f0000000500)=0x108) r4 = getpgrp(0xffffffffffffffff) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz'}, &(0x7f00000004c0)="3fa27b1f6d63d0255df67f19ce1f1e4341882c52b599b5e0ee5673fd927c2b390c4d2061b93203e8415af00ae621a69541fa", 0x32, 0xfffffffffffffffb) ioprio_set$pid(0x1, r4, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @remote}, 0x10) write$P9_RXATTRCREATE(r2, &(0x7f0000000280)={0x7, 0x21, 0x1}, 0x7) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)) tgkill(r4, 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7, 0x24a001) r6 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) sendfile(r1, r3, &(0x7f00000ddff8), 0x102000002) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f0000000540)) 23:00:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(0xffffffffffffffff, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:09 executing program 0: r0 = socket$inet(0x2, 0x803, 0xc1b) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x3}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='highspeed\x00', 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x404000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000780)=0x4058078fef8674d4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r5 = gettid() openat(r2, &(0x7f0000000100)='./file0\x00', 0x200000, 0x14) fcntl$setown(0xffffffffffffffff, 0x8, r5) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0), &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) fcntl$setsig(r3, 0xa, 0x24) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f00000000c0)=0x9) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa, 0x801c, r2, 0x2) 23:00:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140), 0x0) 23:00:09 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x62) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendmsg(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000180)}, 0x41) fcntl$setlease(r1, 0x400, 0x2) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x1, 0x0) 23:00:09 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140), 0x8) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="eb", 0x1}], 0x1, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000200)=""/88, &(0x7f0000000180)=0x58) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000480)='W', 0x1}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000980)={&(0x7f0000000380)=@l2, 0x80, &(0x7f0000000440)=[{&(0x7f00000005c0)="02", 0x1}], 0x1, &(0x7f0000000840)}, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") splice(r0, 0x0, r3, 0x0, 0xced1, 0x0) 23:00:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt(r0, 0xff, 0x0, &(0x7f0000000000), 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x52, 0x80100) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000100)=0x4, &(0x7f0000000140)=0x1) 23:00:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140), 0x0) 23:00:09 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="277a4c148d89", 'bond_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 23:00:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000900)=0x0) r5 = geteuid() stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000b00)=0xe8) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c00)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000d00)=0xe8) getgroups(0x5, &(0x7f0000000d40)=[0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r13 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d80)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000e80)=0xe8) r15 = getegid() r16 = getpgrp(0x0) lstat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80)={0x0, 0x0, 0x0}, &(0x7f0000000fc0)=0xc) sendmsg$unix(r0, &(0x7f0000001140)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000100)="9f83e55d3222293008af18418afd40ca38e0b9a7855f5b68bbfb1198e8976e19b237759233600c32e0fc5f4bfcc5f88a52e11ab37c776578cacd2a778a2ebfd615fdbbd65bdad449287c01c91f4a6a03c45d62622deab7541614241101d554afb8ea193d6c912b9dba2ecf3db0ea24d487", 0x71}, {&(0x7f0000000240)="8a06fcc1147b0b4847978044dbd830232e3be2adf0d225b9b666406a4c26b20c110f0f492597ae852882df7df99c0ca1473f580d7364eca0dc58ebfe9944e9d39243f78b091b82e8f16233ebe3100464db38d8488957b79c8967fcf031ac63fa55a17274a27f28c61e50e444792cdefca7ccfff4ead13768f2a288ab22cabfb26d5580011ad0cb2d39d1686f105f713979368f42bbb285c635c01fa5a4fcf831b8a38c5a219ae3dfb78d28502fcdc152107f209e65e9f144f36cb6879518ce57aee7680956b72d932f7a", 0xca}, {&(0x7f0000000340)="b0c99cfa2b24092dd4fc7fbcf73841216204b6c4255ef44d4f93b96d7fcaa24a8cade967a33de54f0d721063e443f21940265168a0dcda9a24914962236aa829448c96de9eb42a27df6dedfc75c3fea2b30f2a5c3dfa14ea0c64c7df4371e4a38119edeba9e7f0737d023233670287a2047cef7832a4a4ad372311e2a89406273e1b54c0f7ef1b2f24609b2b67ff51b67f3f89a5a4c5395f7067747217ce5f1f9ec3b6164ad45972ad01e018ca2b9c1e85898fbeb12c491d28563a0ea74d07f1198ab466ab4633ee91fcd95b8a2224f05e79249e924d9a1bd9cba41069ed", 0xde}, {&(0x7f0000000440)="099aaf8b24dd67ba9a56bc7be6420e1f95271985d986fcf69ac8d7494d52c77f777f839d95cf16c2f2f9db74433d4177a9dc4fb9daf095790b3593be69d8c406c037d9ed5566a366901eb7ae49038204333249c30cf9e061a55ba8d1fef62a8fd35ab274d3bdd7fa708e0f5aadbd8a43f7090d44177ef75156f81bbc4cd8fc5e8a6a0430862290ecd583", 0x8a}, {&(0x7f0000000500)="354105e446d7a3fdfd04978f04088716ba72bc42e880a3d05fd27d75d4fb077c1cdf3408a65bbcb904963b6da733ababda29e7a26ec58751b60c84291ddbb2811b86d2aad5c6", 0x46}, {&(0x7f0000000580)="f020332962f74825392a26d0ce16bea0ad0ac93292f9a5e64bdbec1cf85d374f4f7179ed3c8f760534f4c3545d76dad7f2d276540c0c591f4591845e3c2200c75c8f81b9a7a1bf606fec1b3cf31979c457345f8c6a60f56f1d8631e4d5049fb09fe2f02bca43e4549db3b02313dffc96a21a3f41f5b2630dd5bd3878da65487701864548abdffe79d0445744b1696172e2d2a598c75e59940ef9e681411a7e2974048ea0088d4f8b6e53e0f234314d4553f4d012ef54fe6d3b01154e906324d47224a54302dcec90c1efef4cea15894c0b76a7f2e94b7a2ffa980eaa895d7e6b8463c6d7f766afa5606ccae6450fe7e0e303286a1df6aa4e8e", 0xf9}], 0x6, &(0x7f0000001000)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x120, 0x801}, 0x4000000) 23:00:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) 23:00:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1fe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x4, 0x4, 0x8001, 0x4]}, &(0x7f00000000c0)=0xc) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x6, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x0) fchmodat(r3, &(0x7f0000000180)='./file0\x00', 0x8) 23:00:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x2b8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={r3, 0x2dbadf65}, &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INTERRUPT(r1, &(0x7f00000006c0)={0x10, 0x0, 0x5}, 0x10) r4 = memfd_create(&(0x7f0000000100)='.cgroup{+-\x00', 0x0) ftruncate(r4, 0x40003) sendmsg$nl_generic(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4020000}, 0xc, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="5c0300001400000326bd7000fbdbdf2514000000bc026c0048008400d07680dfb9cef6df1f0b4ef5b8db4b45ef9026a0f52fc4024ea5855ad1695d57070c7f82fcc82c81247934bf2068057b2d952571313c4342e0ca227baec6f06005e2000008000200ac1414bb4f9f3d2bc874936c2006b603462f3309c265bc80391b3bc9d5bd5b5a38daafc94ab38299977355f56169f73f11af412571200d4817bd2fa384c6e1dabc53d65b9e485dc544181bd5bf10bea8bc42836379e59a451f193ce56b88a7e5998bf27bf0097d3f577865e457466b63fcc237fe8ae806181d0302cea3a7b0f8efeab475d63da35bb569208391c2f96f867e94ecf05b6c0b6411072ac6b4b583a175c30649297d9029fd60fc289817cfe72be82cf0ce1c0cc4e1479358ff3f843ca78717842279c497bdc5e2a657479e715f1d831faf9dd6193c955a82f8ff3762f14538bdc1eadc2bb4571835c3864a15e5c316ed3ffd99dee08d2e6b7db1fdf9b35d18d5c29d1c89fab5f28762f5587d5631e1bef67141ce0fe65700fae2907e66f5d7be3574de511a295487cb76c7208d7e0ef93d2b5ec0573cb42d94317acab22c05b4e5027e77ab9b1439218c845db138d46e0133734972513d9650babb5ba0a5593641cdcd810afcfdbfdff6900b23bfa330dd619970b6de0680c8cd774f4f1de614591027af956dd3c32507901a821d30cb2446a2db93eee1f70850fae38154eb0a0a71dac7daa81f64187ec6cd2c6974f6be79e0f1a296909b9a9fde3a5d7f7698bd91b8504527a17b83aaf84ef25f17fb0745ac61abf7e4d0a7b1f8df649b99aabdd58979c6381fe9d508725f61bd83c12f89c7902cc777c44e500aac7b14afd30e325145713cf331ddb38253f7f5cdeb1241d6003877f21cf97286f6e40d9cf69c9f7843af070662137b2f2159e2afa9bc5e5ddccfb5619c3951c9c151d9074dda6e1d2d1433777e1be5d90a5983033011deacb22088c0caaf2525cc418e077cd4b3105483c5000c000e000300000000000000d04992782aa3971598914758d881661f2bf2e9dabf670c4c8a9820f1026ce9432f626d65555f9b38058a34044a97d6714571eeea40029a90d1769319c061669b9b5522fc0624a4ce586805e443ed65ce8f2683a6f6586181443b6542b03f30db1651c14d54035b809a8dc93f1be8298cd0c0021d044376a3c371718b0d1b3cfc23ac61a05dc7a07167cef6d5f0cefb866d"], 0x35c}, 0x1, 0x0, 0x0, 0x24000010}, 0x4000010) sendfile(r0, r4, &(0x7f0000000180), 0x2000000000005) 23:00:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140), 0x0) 23:00:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) socket$alg(0x26, 0x5, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000004ce256415001160a1427e244f081000000000000000000000000000000000000"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:00:10 executing program 2: socketpair$inet(0x2, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000100)=0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r2, 0xfe) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f00000002c0)='D', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 23:00:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 214.519481] audit: type=1326 audit(1541545210.382:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8286 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 214.572914] audit: type=1326 audit(1541545210.382:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8286 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 214.594188] audit: type=1326 audit(1541545210.382:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8286 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 214.615863] audit: type=1326 audit(1541545210.382:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8286 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=298 compat=0 ip=0x457569 code=0x50000 [ 214.641238] audit: type=1326 audit(1541545210.382:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8286 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 23:00:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x401, 0x8000) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000340)="04205267119338a974e68849eb83ad13f35328a8487191acdf28dd83632b8ce22d0c43c294a42cedba5118c0698ee617a87a45e92175da37cfedb32d8805e41f01949160e233e3081e1bae4444f465ae49854644ef61de594da5a3254520c21532666986f7dd6a6bbb1fc635baf24f198cbb9a7c71a5635378ecf326f0d0c18b65230da27f4f4e33e79d4340dcec7ef5db825b5b0bb9b060b154d2aa8ffb86f860d5bb4530675a057db7edfcea768b49d90069", 0xb3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000080)=""/161, &(0x7f0000000140)=0xa1) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x200000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x6, 0x2, 0x90}, 0x3ff, 0x8001, 'id0\x00', 'timer1\x00', 0x0, 0x6256, 0x8000, 0x4, 0x2}) 23:00:10 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) 23:00:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x3b, @multicast2, 0xe337, 0x1, 'ovf\x00', 0x20, 0x100000000, 0x52}, 0x2c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r1, &(0x7f0000004100)=""/4096, 0x111e) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) [ 214.662792] audit: type=1326 audit(1541545210.382:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8286 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 214.691082] audit: type=1326 audit(1541545210.382:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8286 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 23:00:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r4 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000240)) read(r0, &(0x7f00000001c0)=""/109, 0x6d) ppoll(&(0x7f0000000140)=[{r4}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) close(r2) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000380)={@mcast2, 0x0}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4001000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)=@ipv6_getroute={0x154, 0x1a, 0x208, 0x70bd28, 0x25dfdbfd, {0xa, 0x14, 0x14, 0xe8bb, 0xff, 0x3, 0xff, 0x7, 0x2e00}, [@RTA_METRICS={0x4}, @RTA_ENCAP={0x11c, 0x16, @nested={0x118, 0x10, [@generic="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", @generic="e3b973573f068f87eda19cfba290b1f106", @typed={0x4, 0x2f}]}}, @RTA_PRIORITY={0x8, 0x6, 0x1}, @RTA_EXPIRES={0x8, 0x17, 0xfffffffffffffffa}, @RTA_IIF={0x8, 0x1, r5}]}, 0x154}, 0x1, 0x0, 0x0, 0x4010}, 0x800) 23:00:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) [ 214.800910] audit: type=1326 audit(1541545210.382:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8286 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 214.874383] audit: type=1326 audit(1541545210.382:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8286 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 214.895729] audit: type=1326 audit(1541545210.382:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8286 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 23:00:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) 23:00:11 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x3f, 0x9, 0x3, 0x3, 0x9, 0x200, 0xffffffffffff06fb, 0x7, 0x536, 0x1800000000000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x28, 0xcff, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 23:00:11 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x1, 0x151100) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in6=@dev}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000a40)={0x0, @local, @remote}, &(0x7f0000000a80)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000ac0)={'vcan0\x00', r1}) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) getpeername$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001840)=0xfffffe43) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000019c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a40)=0x14, 0x80800) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x3, 0x3f, 0x800, 0x7f}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001a80)={0x0, @dev, @dev}, &(0x7f0000001ac0)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e00)=0x14, 0x800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f40)={0x0, @loopback, @loopback}, &(0x7f0000001f80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001fc0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000020c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002100)={0x0, @multicast2, @dev}, &(0x7f0000002140)=0xc) getsockname(0xffffffffffffff9c, &(0x7f0000002180)=@xdp, &(0x7f0000002200)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000006c0)={@rand_addr, @rand_addr}, &(0x7f0000002280)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000022c0)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000410}, 0xc, &(0x7f00000028c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400fcffffff400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r2], 0x2}}, 0x4010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xc2b1010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7e8, 0x111000) getpgid(0x0) 23:00:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1600}], 0x18) 23:00:11 executing program 2: r0 = socket$inet(0x10, 0x2, 0x3) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030107ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x5, 0x8, 0x5, 0xfff, 0x3, 0x3f, 0x6, 0x9c, 0x38, 0x223, 0x9, 0x8, 0x20, 0x1, 0xfffffffffffff800, 0x3e2a, 0x7401}, [{0x6, 0x6, 0x800, 0xd7b1, 0x800, 0x1ff, 0x2, 0x2}], "772127b366fdd56de4fbb6c7b53977daaad02f57c930e03873689ce70c3b2517edca62013ffd712730903f01339567857e352ed043a1e999db456e45bc0c8980897256c72c625d41f091a6baa431b5ebc0691a6e04640b0087d90b00071f874ecfd52962f7ebeddbc8566593c70fdb3c87cb161eb256aa37b320f0a3967d9e534652d86020b9e849826e883089f9f150ea96cfca9353c304b08d3d0aa2ce257a2cc0aefaf2fe8b0c8859be3df910ec060a90d3d781d835b1356914dedd77a80740deed914462d73ca571ecdad09eaede4d0adac57de14440f5c54fb5502875b5d5", [[], [], []]}, 0x439) 23:00:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x3b, @multicast2, 0xe337, 0x1, 'ovf\x00', 0x20, 0x100000000, 0x52}, 0x2c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r1, &(0x7f0000004100)=""/4096, 0x111e) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 23:00:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000500)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast2, @random="2ccca954ab81", @local}}}}, &(0x7f0000000300)={0x0, 0x4, [0xb00]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) timer_create(0x4, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000740)=0xfffffffffffffd98, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$TCSETSF(r0, 0x5433, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ftruncate(0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200c00, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)) 23:00:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netfilter\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000240)={r1, &(0x7f0000000480)=""/236}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='OH']) r3 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_POLL(r2, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x0, 0xc}}, 0x18) 23:00:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@empty, 0x31, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r3 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xa00000003, 0x207e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) get_thread_area(&(0x7f00000007c0)={0x100, 0xffffffffffffffff, 0x400, 0x8, 0x43f, 0x83d, 0xd1ae, 0x401, 0x0, 0x7e4}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000006c0)="8a5b58ffe4efd06a3e7111367c9c847c3b01c034a22b2571ff454a27aa1f31efd4cb482afafa6a283afa825150a0d91b451d258ac88e51849b2b3124165f15eff7e0f3b2e97e673d746e215fbb14e4b4163c490540a78b5c242e3fc437da13bd3608a10f8ecc7b0812ae058068a224fc1cb659ced94f706ae531b4e48fd3c55c7215a14760b3f6482afb36ed61fc31a85c7d188465b411d42330dd95a3ea6528fbb83d81c5889e972d44bec7db8b7a3e3de0a4a5afd27b3773ce752f3efe7ab1954673846aa15fbccdcb03fae8442284718bd8419786dc893a2f2a7af0973cd80aeabd6dbcd0a26d70f89a1532baf816144202f33d2f936b75d16f48d515bbf4") ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000980)=""/4096) r6 = syz_open_dev$usbmon(&(0x7f0000000640)='/dev/usbmon#\x00', 0x1a, 0x800008000042002) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) setsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f00000004c0)=0x80000000, 0x4) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000001980)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000540)) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) openat$cgroup_ro(r2, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) bind$can_raw(r6, &(0x7f0000000440)={0x1d, r7}, 0x10) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 23:00:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x500}], 0x18) 23:00:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ustat(0x66b, &(0x7f0000000680)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000740)={0x3, 0x1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800)={0xffffffffffffffff}, 0x99acb4e17138e4f2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000880)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x47b375f8, 0x401, {"63c7fde0d994791397348e672c820f80"}, 0x6, 0x4, 0x1}}}, 0x90) socketpair(0xa, 0x4, 0x400, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40880000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40005}, 0x8004) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) 23:00:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x428041, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r2, 0xf}}, 0x10) io_setup(0x4000000000000008, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)}]) [ 215.506496] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 23:00:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) 23:00:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1e}], 0x18) 23:00:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@empty, 0x31, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r3 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xa00000003, 0x207e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) get_thread_area(&(0x7f00000007c0)={0x100, 0xffffffffffffffff, 0x400, 0x8, 0x43f, 0x83d, 0xd1ae, 0x401, 0x0, 0x7e4}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000006c0)="8a5b58ffe4efd06a3e7111367c9c847c3b01c034a22b2571ff454a27aa1f31efd4cb482afafa6a283afa825150a0d91b451d258ac88e51849b2b3124165f15eff7e0f3b2e97e673d746e215fbb14e4b4163c490540a78b5c242e3fc437da13bd3608a10f8ecc7b0812ae058068a224fc1cb659ced94f706ae531b4e48fd3c55c7215a14760b3f6482afb36ed61fc31a85c7d188465b411d42330dd95a3ea6528fbb83d81c5889e972d44bec7db8b7a3e3de0a4a5afd27b3773ce752f3efe7ab1954673846aa15fbccdcb03fae8442284718bd8419786dc893a2f2a7af0973cd80aeabd6dbcd0a26d70f89a1532baf816144202f33d2f936b75d16f48d515bbf4") ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000980)=""/4096) r6 = syz_open_dev$usbmon(&(0x7f0000000640)='/dev/usbmon#\x00', 0x1a, 0x800008000042002) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) setsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f00000004c0)=0x80000000, 0x4) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000001980)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000540)) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) openat$cgroup_ro(r2, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) bind$can_raw(r6, &(0x7f0000000440)={0x1d, r7}, 0x10) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 23:00:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@empty, 0x31, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") r3 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xa00000003, 0x207e) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x4e20, 0xfffffffffffffffc, @mcast1, 0x10000}, @in6={0xa, 0x4e20, 0x3ff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x100000001}, @in6={0xa, 0x4e23, 0x7ff, @loopback, 0x4}], 0x70) get_thread_area(&(0x7f00000007c0)={0x100, 0xffffffffffffffff, 0x400, 0x8, 0x43f, 0x83d, 0xd1ae, 0x401, 0x0, 0x7e4}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000006c0)="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") ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000980)=""/4096) r6 = syz_open_dev$usbmon(&(0x7f0000000640)='/dev/usbmon#\x00', 0x1a, 0x800008000042002) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) setsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f00000004c0)=0x80000000, 0x4) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000001980)=ANY=[@ANYBLOB="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"]) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000540)) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) openat$cgroup_ro(r2, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x3) bind$can_raw(r6, &(0x7f0000000440)={0x1d, r7}, 0x10) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 23:00:11 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x1, 0x151100) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in6=@dev}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000a40)={0x0, @local, @remote}, &(0x7f0000000a80)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000ac0)={'vcan0\x00', r1}) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) getpeername$packet(r0, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001840)=0xfffffe43) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000019c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a40)=0x14, 0x80800) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400)={0x3, 0x3f, 0x800, 0x7f}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001a80)={0x0, @dev, @dev}, &(0x7f0000001ac0)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e00)=0x14, 0x800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f40)={0x0, @loopback, @loopback}, &(0x7f0000001f80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001fc0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000020c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002100)={0x0, @multicast2, @dev}, &(0x7f0000002140)=0xc) getsockname(0xffffffffffffff9c, &(0x7f0000002180)=@xdp, &(0x7f0000002200)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000006c0)={@rand_addr, @rand_addr}, &(0x7f0000002280)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000022c0)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000410}, 0xc, &(0x7f00000028c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400fcffffff400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r2], 0x2}}, 0x4010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xc2b1010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7e8, 0x111000) getpgid(0x0) 23:00:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000280)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a280930a06000000a84308910000003900080008000a0000dc1338d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000480)) r3 = creat(&(0x7f0000001140)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) splice(r0, &(0x7f0000000140), r0, &(0x7f00000001c0), 0x1, 0x5) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) r7 = msgget$private(0x0, 0x92) msgsnd(r7, &(0x7f0000000240)=ANY=[@ANYBLOB="d4d209f65a4cf8044fe6ea0b1ee4bff8a7b1"], 0x1, 0x800) r8 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x100000001, 0x105000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000340)={0x31, 0xa, 0x7fff, 0x100, 0x0}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000003c0)={r9, 0x8, 0x8001, 0x1}, &(0x7f00000005c0)=0x10) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) [ 216.151909] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 23:00:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x39, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x3ff, 0x81, 0x7, 0x0, 0x0, [{r0, 0x0, 0x3}, {r0, 0x0, 0x3}, {r0, 0x0, 0x1000}, {r0, 0x0, 0xa0c}, {r0, 0x0, 0x7fff}, {r0, 0x0, 0x7ff}, {r0, 0x0, 0xea}]}) 23:00:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x15}], 0x18) [ 216.218473] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 23:00:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="4812a89a9ca2e1e655b3e3c31dc5076783635e7ca3358831f5601e15108d423cda73fe670a5142cac6731139ad0d0b0fd1b7da6066f312d9f701421fd880375e3a0160c80dfc476581c06041556e84373c6baa39b1d8e57a3caa7a0f92830bfbe839e800f7414e0b9acd50d6f537a1"], &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x2) 23:00:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 23:00:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) clone(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x1, "57c0e5b9ae372368"}) 23:00:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x6) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x1fe, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, &(0x7f00000000c0), 0xa57658baf410fed3) 23:00:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) tkill(r1, 0x1000000000013) 23:00:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1f00000000000000}], 0x18) 23:00:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x9, 0x8, 0x2, 0x40000000, 0x8, 0x8000, 0x7, {0x0, @in={{0x2, 0x4e21, @local}}, 0x4, 0x7, 0x1000, 0x4660, 0x8}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x6}, 0x8) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x3) write$binfmt_elf64(r3, &(0x7f0000000b80)=ANY=[@ANYBLOB="7fe74c4ee290000000007da2c88c1612786908655d4e1d310e524467c8a1648dd3868400080033000000"], 0x2a) readv(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/1, 0x23}], 0x1) 23:00:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009d00)={&(0x7f0000000040), 0xc, &(0x7f0000009cc0)={&(0x7f0000000780)=ANY=[@ANYBLOB="280000001200010d000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x003\x00\x00\x00\x00\x00'], 0x28}}, 0x0) 23:00:12 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)="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") r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x80000000, 0x0, 'queue1\x00'}) mkdir(&(0x7f0000000180)='./file0\x00', 0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x5, @ipv4={[], [], @remote}}, 0x1c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000540)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000580)={0x0, 0x2}) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x4, &(0x7f00004d5000/0x3000)=nil) shmget(0x2, 0x3000, 0x80, &(0x7f00004f2000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x2, &(0x7f00001e8000/0x3000)=nil) r5 = shmget(0x2, 0x3000, 0x200, &(0x7f00003cf000/0x3000)=nil) shmctl$SHM_UNLOCK(r5, 0xc) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x39) r6 = request_key(&(0x7f0000000380)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f00000005c0)="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", 0xfffffffffffffff8) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000004c0), &(0x7f0000000200)="6e6f646576707070309000", r6) pkey_alloc(0x0, 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000400), &(0x7f0000000440)=0x4) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000140)=""/161, 0x423}, {&(0x7f0000000880)=""/253, 0xfd}], 0x2, &(0x7f0000002100)=[{&(0x7f0000000000)=""/9}, {&(0x7f0000000300)=""/40}, {&(0x7f0000000a40)=""/80}, {&(0x7f00000006c0)=""/25}, {&(0x7f0000000ec0)=""/233}, {&(0x7f0000000ac0)=""/54}, {&(0x7f0000000b40)=""/120}, {&(0x7f0000001fc0)=""/140}, {&(0x7f0000000bc0)=""/55}, {&(0x7f0000002080)=""/87}], 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, "64680000f0ff7c97ac76b6eecbfa00"}, 0x2c) 23:00:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x10000000000005, &(0x7f0000000200)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10800, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x5, &(0x7f0000000080)={0x0, 'lo\x00'}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x24) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r3, @in={{0x2, 0x4e21, @rand_addr=0x4}}, 0x4000000000, 0x1}, &(0x7f0000000240)=0x90) socket$inet6(0xa, 0x80007, 0xffff) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000300)) 23:00:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127, 0xf000}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x82001) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000100)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001a80)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4028af11, &(0x7f0000000080)) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000004c0)={0x1000, 0x10d, "e3a37881d117b913837c205e66a41919fb66ba201699562ce5ab9ba77e0b35a4", 0x1, 0x80000001, 0x401, 0xffffffffffffff7f, 0x2c0}) [ 216.947762] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 216.973812] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 23:00:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x10, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet_buf(r1, 0x0, 0x3f, &(0x7f0000000200)="b0bd93d922902bd3878ee0b6172c0511db134e8e377740f9a1eb227b84477b75b3c82d4af7fe68013095aa5240693c7e531e6ef32b8560f1fcfe8fd164cd0c0c730d611bfa9e36cc37b06c97df86840a5d0972c5eba8c1a7fc6c77934964f2fc283321e6cf9668d8c33c4f4608447809d5a31e056034a389194f1116caf4cd2b40ae76189a56b5e3c3f81035f22b0f1ac57cf4d7ea5bd0a558e01b25bb132e7b26473a6714097e126f8ca6591202b3935be3e88e8682dae5ffc64e3614f9819e7a69ff60ad0a9aa3f01058e12d99c4655f436966ced4d77b748990ecef9b10ee8136", 0xe2) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 23:00:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:00:12 executing program 3: r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x3f}, &(0x7f0000044000)) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = shmget$private(0x0, 0x7000, 0x891, &(0x7f0000ff7000/0x7000)=nil) getgroups(0x1, &(0x7f0000000380)=[0xee00]) shmctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x9}, 0xa10, 0x6}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000001640)) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x8000000000000000, 0x811, r4, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x10000216, 0xfffffffffffffffc) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES32], 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) semop(0x0, &(0x7f0000000480)=[{}], 0x1) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) r7 = getegid() ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000440)={0x2, 0x1, &(0x7f00000004c0)=""/114, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=""/170}) write$P9_RSTATu(r5, &(0x7f0000000240)={0xb4, 0x7d, 0x1, {{0x0, 0x93, 0x7, 0xdc, {0x10, 0x3}, 0x60080000, 0x0, 0x0, 0xa0a7, 0x0, "", 0xc, '/dev/video#\x00', 0x16, 'vboxnet0keyringtrusted', 0x3e, 'securitykeyring%lomime_typeuser/md5sumproc#GPLwlan1cgroupwlan0'}, 0xc, '/dev/video#\x00', r6, r7}}, 0xb4) tkill(r0, 0x1004000000016) 23:00:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1500000000000000}], 0x18) 23:00:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}, {}], 0x2, 0xd) getsockname$packet(r1, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x215) fcntl$addseals(r0, 0x409, 0x8) timer_create(0x7, &(0x7f0000000880)={0x0, 0x2000030, 0x0, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", &(0x7f0000000540)="812a1b5ca4780e1585597bde72f32813bdfbdadf8be712fe507273e9368ce6cdefc31ae9726d33ea96ded25309e552e6baa3e6b800800054eae7d1c0e4cd3b1e9483942adee590d621fb2a1aa4b8a5ba7a3cfe9b19e91723c9c321a4f313b69117191d1bbf1fdd3cb9ad19f5bebe96feb700738dd6b069c7ca79985372388f4f1d5c023ee28b22f5cb9bac64be7790d69803de48a40a24d848f00d90a533e1e512d66ab0ea0fe8fee87d9c"}}, &(0x7f0000000840)) unshare(0x40000000) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000480)=r1, 0x4) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000300)={[], 0x8e2, 0x0, 0x3, 0x2, 0x80000000, r3}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000140)={0x2, &(0x7f0000000700)=[{}, {}]}) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000200)={0x7}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x80000000082, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) write$P9_RCLUNK(r1, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000380)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x3ffd, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) bind$xdp(r1, &(0x7f0000000280)={0x2c, 0x3, r2, 0x2a, r1}, 0x10) dup2(r0, r1) [ 217.252650] QAT: Invalid ioctl [ 217.270074] QAT: Invalid ioctl [ 217.288116] QAT: Invalid ioctl [ 217.302239] IPVS: ftp: loaded support on port[0] = 21 [ 217.311577] QAT: Invalid ioctl [ 217.799243] QAT: Invalid ioctl [ 217.803580] QAT: Invalid ioctl [ 217.809188] QAT: Invalid ioctl [ 217.819691] QAT: Invalid ioctl [ 217.834227] IPVS: ftp: loaded support on port[0] = 21 23:00:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) tkill(r1, 0x1000000000013) 23:00:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x5000000}], 0x18) 23:00:15 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000100)={0xaf1f, 0x808410, "36632196553eeefd6109a5de34c6e3417268876b081b4e60", {0x568, 0x7ff}, 0x8}) syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1000) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) 23:00:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}, {}], 0x2, 0xd) getsockname$packet(r1, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x215) fcntl$addseals(r0, 0x409, 0x8) timer_create(0x7, &(0x7f0000000880)={0x0, 0x2000030, 0x0, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", &(0x7f0000000540)="812a1b5ca4780e1585597bde72f32813bdfbdadf8be712fe507273e9368ce6cdefc31ae9726d33ea96ded25309e552e6baa3e6b800800054eae7d1c0e4cd3b1e9483942adee590d621fb2a1aa4b8a5ba7a3cfe9b19e91723c9c321a4f313b69117191d1bbf1fdd3cb9ad19f5bebe96feb700738dd6b069c7ca79985372388f4f1d5c023ee28b22f5cb9bac64be7790d69803de48a40a24d848f00d90a533e1e512d66ab0ea0fe8fee87d9c"}}, &(0x7f0000000840)) unshare(0x40000000) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000480)=r1, 0x4) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000300)={[], 0x8e2, 0x0, 0x3, 0x2, 0x80000000, r3}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000140)={0x2, &(0x7f0000000700)=[{}, {}]}) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000200)={0x7}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x80000000082, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) write$P9_RCLUNK(r1, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000380)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x3ffd, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) bind$xdp(r1, &(0x7f0000000280)={0x2c, 0x3, r2, 0x2a, r1}, 0x10) dup2(r0, r1) 23:00:15 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./fi\x00e0'], 0xa) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='\t'], 0x1) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='\x00', 0x1, 0x1) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000400), &(0x7f00000003c0), 0x1000) 23:00:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000080280012000c000100697036677265000018000200140003040f00000000ff03000000000000000001"], 0x48}}, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) [ 219.983373] netlink: 40 bytes leftover after parsing attributes in process `syz-executor3'. [ 220.005231] QAT: Invalid ioctl [ 220.021695] QAT: Invalid ioctl 23:00:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x4e24, @multicast2}, {0x306, @broadcast}, 0x22, {0x2, 0x4e24, @multicast2}, 'teql0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @dev}, 0xfffffffffffffffd, {0x2, 0x4e21, @rand_addr}, "1f00fcffffffffffffff00"}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x109041, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x7e, "f45f2ffe522cdbddfbb521b7d8ad3e28c6df2988266c3d4bc6295835bbee4b1e6339be40e134a34cd437e4a5a07b20ab4c1f35989bad3ce0d874eb3779a019d5da21b3517c7368fb05dd03c19b3ad0bfd3d334d8df9b3a861d9f971f644223ef62eea46b67f5faab1a39c68d0cba6947d586f3e649d0d8937dc9c7d30e72"}, &(0x7f00000003c0)=0x86) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000400)={r2, 0x2}, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140), 0xfa) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r3, 0xb6f1, 0x2, 0x8}, 0x10) [ 220.037007] netlink: 40 bytes leftover after parsing attributes in process `syz-executor3'. [ 220.047563] QAT: Invalid ioctl [ 220.073194] QAT: Invalid ioctl [ 220.077930] QAT: Invalid ioctl 23:00:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0xfb, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x74, 0x0, &(0x7f0000000080)="c74e0f6d3e865362a14f7f8f8dd2cf978461e5da78556eae8c3c486037d03937f1f3615b2fc0bb306c27bf0fb9cbb0882fab53be916727241b8c4d88f1416366ce882a50b94c0054a17bcc6598e0ace91b09f6f6a9dee2fa84810afbefc79a38877764ff6c93f0fde35a72c852467f39269068da"}) r2 = dup2(r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs={0x400c630e}, @transaction_sg={0x40486311, {{0x0, 0x400c630f, 0x0, 0x0, 0x40486311, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) write$binfmt_elf64(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x945) [ 220.092802] QAT: Invalid ioctl [ 220.102574] QAT: Invalid ioctl [ 220.118160] QAT: Invalid ioctl 23:00:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1f000000}], 0x18) 23:00:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0xc, 0x16, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) r2 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000004c0)=""/4096, &(0x7f0000000040)=0x1000) [ 220.146063] binder: 8541:8542 Acquire 1 refcount change on invalid ref 1246427662 ret -22 [ 220.171431] binder: 8541:8542 unknown command 1106243254 [ 220.175344] IPVS: ftp: loaded support on port[0] = 21 [ 220.181251] binder: 8541:8542 ioctl c0306201 20007000 returned -22 23:00:16 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000100)={0xaf1f, 0x808410, "36632196553eeefd6109a5de34c6e3417268876b081b4e60", {0x568, 0x7ff}, 0x8}) syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1000) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)) syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) [ 220.198859] binder: 8541:8542 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 220.217131] binder: 8541:8542 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 220.245984] binder: 8541:8542 got transaction to context manager from process owning it [ 220.281093] QAT: Invalid ioctl [ 220.281111] binder: 8541:8542 transaction failed 29201/-22, size 536871488-0 line 2825 23:00:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x101200, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xb, 0x10, 0x8, "ac4de015ff40df693ea0275e5f59b7a51deff3f17a846c94db69edb62ee429f18e50c1b9f7391318f72885abebe0f99182a9e4e3728e701921c46e10b541f66b", "1b15730ba11211e4cdc8646b794d591be2b19b990b3255d11235fa69258a193f", [0x2, 0x32f7]}) set_mempolicy(0x0, &(0x7f0000000180)=0x3, 0xfffffffffffffffd) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0xc8e6, 0x400b519, 0x0, 0xffffffffffffff4b) clock_getres(0x3, &(0x7f0000000040)) [ 220.340843] ieee80211 phy6: Failed to add default virtual iface [ 220.342938] binder: undelivered TRANSACTION_ERROR: 29201 [ 220.364337] QAT: Invalid ioctl [ 220.450062] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:00:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) tkill(r1, 0x1000000000013) 23:00:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x13}], 0x18) 23:00:18 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x2aaaaaaaaaaaad97}) ioctl(r0, 0x81, &(0x7f00000003c0)="01f868e6aec4115a2d84d7ca7a6cf3e1f862958607868e096cd9fa46c532d1e396742c12c63ba7106d47e1d2f0b6f3b89976c30c33fbfed819d58c32b2d7aebc3eb4fb62badf3bb8adf9e11880ddf4bf76773a30419f692a13b2903bc7dfde1005bc3398e08ed787776da7ab09cde5faf80391ae079cc55e785c09a2bf1a6e4add7e9c044ce70532d7084080985c1ac0109d48ab168e63372d210797a8de60a14f8227b9b1a4f69c5270a437fa3a77e07c") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xbc, 0x4, {"d33f9c9955e4d0f9957b87623513303250230b7060d45587f162d727506a09c9b9fbfb5e9f66f374a30765285ece010646bd520e9d5d76cef827eede70d37dad6fb9f9a33cf054e5664346adb646b1a7ad8fea7b9b416fe38b8d8b7d59a397e43bfc6bcc3e75725fb378c80dd1dae5628e9d5b5957f0cab7ca61c50190fef4d952cdcfd48a96b4e3886f8b2009f61cd732e113cb1502946467e6faa160a6e6df4eaf16"}}, {0x0, "f7bb6c28dc7c6460837f9439edb19cb2bd409015f350fa893c90b2b938a9defdf1724b776b12bb2b3d558849f33265790b295d18d26d86c5ced9ae9932ded96832db473f49bd45c6a7ce9dc6551ca234ff57918a27a918f0e6cbb9b7b328922c60ad2249f30d4c8fcca71d9f8617c3baf47de810f01c1b2f09f00c7a2595c6e005935227b94793a544c939c70c28d73c9b1b142b7bb4a45125ad2a8e6c2a8f596387cf04b4153afcd30d3ced51ed9df01127398a06bf66590366e640483d275b74b65a1a052ea55333c44b35b870d4c8435375204fb398cca5ad1a3b6e3995df749062d72fa3e8f1f2ec9844"}}, &(0x7f00000002c0)=""/202, 0x1aa, 0xca}, 0x20) 23:00:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x6558, 0xd, @mcast1}, 0x80, &(0x7f00000003c0)}, 0x0) 23:00:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006540)=[{{&(0x7f0000004180)=@ll, 0x80, &(0x7f0000005700)=[{&(0x7f0000005600)="ebe9118190c9e8eeb00e13a0802c04e777bde3faf1aa3ae4f491014a85f53640baf7f0d29955b28a5d4ceb38cc1987d0727392b9d4c3d0728ae3959bb80361edede7cc6d28fd9001d465419a267512780ed08e540b7888e2d44fa9dbe7af3ec18823e075864efa9a2853bff02a0e80ea71bdd900338ed270bbad516436d273760dbd0f05c1346f89956f02189b4efc615cc3570e39203f3543ff95db8cb5a84e0857b15cd0b8614a91f0b5099c6b8c7cbed0e5b8c5904961b684f1bb05c502a88fbe204b21d4672ecce80c032b0a18c004c9c962dbaceba1", 0xd8}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="2000000000000000ff010000ffa3f60067d210ade709004cce72556861a8adf7d68090acb6c6f565000000"], 0x2b}, 0x2}, {{&(0x7f0000005ec0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000006100)="6e0dff4f4e802cdba219caef2556fce8cdeafad3a5f5ff2abed78fe6d92b672194b2ec78322fa1e4e6d0095833ffffff7f55b6682045dd861287f65754895c662f5fd408df0800dc9b32dc", 0x4b}], 0x1, &(0x7f0000006280), 0x0, 0x20000000}}], 0x2, 0x1) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x2, [], @raw_data=[0x3, 0x3, 0x800, 0x3f, 0x1000, 0x0, 0x3ba, 0x40, 0x100, 0x6, 0x5, 0x9, 0x7ff, 0xffffffffffffff81, 0x2, 0x1, 0x3, 0x0, 0x8, 0x80, 0x0, 0x81, 0x3, 0x5, 0x100000000, 0x1, 0x4, 0xfffffffffffffffa, 0x0, 0x8, 0x3, 0xffffffff]}) 23:00:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000001c80)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000110c000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="e20020000000000008001300", @ANYRES32=0x0, @ANYBLOB="10001200080001007369740004000200"], 0x38}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r0 = epoll_create1(0x80000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0xcf, 0x800}) 23:00:18 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = geteuid() getgroups(0x6, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) write$FUSE_CREATE_OPEN(r0, &(0x7f00000000c0)={0xa0, 0x0, 0x7, {{0x1, 0x2, 0x9, 0x1, 0x8, 0x6, {0x1, 0x100, 0x60d0, 0x401, 0x2, 0xd30, 0x0, 0x3ff, 0x2a, 0x4, 0x42, r1, r2, 0x51c, 0x4}}, {0x0, 0x1}}}, 0xa0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mbind(&(0x7f000073e000/0x4000)=nil, 0x4000, 0xc000, &(0x7f0000000080), 0x0, 0x0) 23:00:18 executing program 2: r0 = socket$packet(0x11, 0x80000000000003, 0x300) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000180)) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x200000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000140)={r2, 0x1}) sendto$inet6(r0, &(0x7f0000000280)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e772050000e8d7cc471600402810fadc5712f295bd0108186575efe5eb8f5972eaecff8b30ac", 0x50, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x4, @loopback, 0xffffffffffffffff}, 0x1c) 23:00:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xeb5d, 0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x42000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000400)=""/4096}, &(0x7f0000000200)=0x78) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x40000000003e, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) 23:00:19 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x370, 0x600200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x810, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0xd868, @mcast1, 0x20}, {0xa, 0x4e22, 0x1, @local, 0x8}, 0x100, [0xfffffffffffffffb, 0x10000, 0x3, 0x2, 0x7, 0xffff, 0x138, 0xc545]}, 0x5c) 23:00:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x2}], 0x18) 23:00:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xeb5d, 0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x42000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000400)=""/4096}, &(0x7f0000000200)=0x78) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x40000000003e, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) 23:00:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200)=0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) 23:00:21 executing program 2: getsockname(0xffffffffffffffff, &(0x7f00000019c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000001a40)=0x80) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000001a80)={@dev={0xac, 0x14, 0x14, 0xe}, @empty, @local}, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f00000002c0)=""/30, 0x1e}, {&(0x7f0000000300)=""/35, 0x23}, {&(0x7f0000000480)=""/198, 0xc6}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f00000016c0)=""/221, 0xdd, 0x5}, 0x7}, {{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000380)=""/37, 0x25}], 0x1, &(0x7f0000001800)=""/233, 0xe9, 0x10000}, 0x100000000}], 0x2, 0x1, &(0x7f0000001980)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001ac0), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x79}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000100)=0xfd4d) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x7feff}) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000180)={0x200, 0x400}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000440)={r3, @multicast2, @rand_addr=0x3}, 0xc) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x8}) connect$inet6(0xffffffffffffffff, &(0x7f0000001680)={0xa, 0x80200000000, 0x0, @dev}, 0x1c) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000140)) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000280)) 23:00:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x810, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0xd868, @mcast1, 0x20}, {0xa, 0x4e22, 0x1, @local, 0x8}, 0x100, [0xfffffffffffffffb, 0x10000, 0x3, 0x2, 0x7, 0xffff, 0x138, 0xc545]}, 0x5c) 23:00:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1e00000000000000}], 0x18) 23:00:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @remote}}}, 0x88) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x400200) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x10001, 0x8001, 0x2, 0xfffffffffffffc01, 0x1, 0x100, 0x9, 0x100, 0x80000001, 0x4, 0x7}) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x8, {{0x2, 0x4e22, @multicast1}}}, 0x88) 23:00:22 executing program 2: getsockname(0xffffffffffffffff, &(0x7f00000019c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000001a40)=0x80) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000001a80)={@dev={0xac, 0x14, 0x14, 0xe}, @empty, @local}, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f00000002c0)=""/30, 0x1e}, {&(0x7f0000000300)=""/35, 0x23}, {&(0x7f0000000480)=""/198, 0xc6}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f00000016c0)=""/221, 0xdd, 0x5}, 0x7}, {{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000380)=""/37, 0x25}], 0x1, &(0x7f0000001800)=""/233, 0xe9, 0x10000}, 0x100000000}], 0x2, 0x1, &(0x7f0000001980)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001ac0), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x79}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000100)=0xfd4d) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x7feff}) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000180)={0x200, 0x400}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000440)={r3, @multicast2, @rand_addr=0x3}, 0xc) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x8}) connect$inet6(0xffffffffffffffff, &(0x7f0000001680)={0xa, 0x80200000000, 0x0, @dev}, 0x1c) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000140)) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000280)) 23:00:22 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0xfffffffffffffffc, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000400)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000000), 0x4) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000700)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0xfffffffffffffc5b}], 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000600)) getegid() getcwd(&(0x7f0000000340)=""/139, 0x8b) mq_getsetattr(r0, &(0x7f0000000440)={0x1ff, 0x8, 0x9, 0xfffffffffffffffc, 0x9, 0x0, 0xde2b, 0x4}, &(0x7f0000000480)) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20006701, &(0x7f0000000080)={0x2, 0x4e20, @empty=0xf401000000000000}, 0x10) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000004c0)={{0x1, 0x100000, 0xb, 0x100000001, 0x8, 0x7, 0x1f, 0x2, 0x9, 0x3f, 0x6, 0x1ff}, {0x6000, 0xf000, 0x3, 0xc33a, 0xffffffffffff0001, 0x401, 0x6, 0x1, 0x40, 0x6, 0x26b, 0x800}, {0x4004, 0x0, 0xf, 0x7, 0xf7b1, 0x5, 0x4, 0x9, 0x3ff, 0x4, 0x8, 0x4}, {0xf000, 0x4002, 0x10, 0x2, 0x7ff, 0x1, 0x8, 0x8, 0x6, 0xf52, 0x8, 0x2}, {0xf000, 0x100000, 0x8, 0x0, 0x2, 0xfffffffffffffffd, 0xa2d, 0xea, 0x9, 0x3, 0x5, 0xfffffffffffffff8}, {0x104000, 0x1, 0xf, 0x9, 0x6, 0x0, 0xfff, 0xfffffffffffffeff, 0xc0, 0x0, 0x2, 0x7}, {0x103002, 0xd003, 0xb, 0x97c, 0x7, 0x56cc, 0x5, 0x9, 0x1ff, 0xfb, 0xfff, 0x3ff}, {0x2, 0x107002, 0x0, 0x4, 0x8, 0x3, 0xff, 0x4484, 0x7fff, 0x3, 0x9, 0x20002000000000}, {0xd000, 0x5000}, {0x0, 0x5003}, 0x40000, 0x0, 0xf002, 0x100040, 0x9, 0x800, 0x0, [0x1, 0x4, 0x5, 0xd59]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000140)={@broadcast, @multicast2}, 0x8) 23:00:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) getgroups(0x2, &(0x7f0000000040)=[0xee00, 0xee00]) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getegid() getgroups(0x2, &(0x7f0000000140)=[r1, r2]) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0x40, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c5820bae49afb995298992ea54c7beef915d56534c90c2", 0x1a) accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000016c0)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000001700), 0x0, &(0x7f00000015c0)=""/239, 0xef}}], 0x1, 0x0, &(0x7f0000001d00)={0x77359400}) 23:00:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1800000}], 0x18) 23:00:22 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 23:00:22 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x4e04c2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'U-'}, 0x28, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x48400, 0x0) fstat(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@local, 0x4e21, 0x7f, 0x4e21, 0x20, 0xa, 0x80, 0xa0, 0x87, 0x0, r4}, {0x6, 0x1, 0x7fffffff, 0x1, 0x0, 0x5d1, 0x5, 0x81}, {0x3, 0x6, 0xc4c6, 0x4}, 0x2, 0x6e6bb9, 0x1, 0x0, 0x3}, {{@in=@rand_addr=0x5, 0x4d5, 0xff}, 0xa, @in=@broadcast, 0x3504, 0x1, 0x3, 0x80000001, 0x8, 0x4, 0x6}}, 0xe8) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x7fc) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000180)=0xb2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000440), &(0x7f0000000000)) fcntl$getownex(r5, 0x10, &(0x7f0000000200)) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000001c0)={0x0, 0x1, {0xe, 0xe, 0x9, 0x14, 0x1, 0x4, 0x2, 0xdc, 0xffffffffffffffff}}) 23:00:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:24 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x100000000, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0x101}, &(0x7f0000000140)=0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1f, 0x8e, @mcast2}, 0xfffffeec) 23:00:24 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x80802, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x400000015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0x128, 0x160, 0x1b0, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}, [], [], 0x0, 0x0, 0x0, 0x7fffffe}}}, @mark_m={'mark_m\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2b8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/77) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="f7ce221bf976b93f70582fff013b0521e1ebcfdc083782a963dc4447b7955a913b65b8e85921ffaeb44e033c5f494507db0689999c279b834978bbceebbcbb6d06b4f18c07794346989d6496ede75ea4e7fde2629c0a6452aeee12555dd073f8bcf08fa3db984c55cac24198aa"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000001, 0x0) listen(0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000540)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)}, 0x0) r3 = creat(&(0x7f0000001140)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0xfffffffffffffe28) getrandom(&(0x7f0000000340)=""/112, 0x70, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000440)={0x0, 0x2, 0x1, [0x0]}, 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0x1, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x0, 0x1000}, 0x18) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={r4, 0x80000}) 23:00:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x2000000}], 0x18) 23:00:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000280)) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) r4 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x240000000000, 0x10000) accept4$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x800) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)) shutdown(r3, 0x1) clock_nanosleep(0x5, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) 23:00:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x3ffffffd) listen(r0, 0x0) socket$inet6(0xa, 0x80001, 0x10000) setsockopt(r0, 0x10d, 0x8000000010, &(0x7f00000000c0)="0215a523", 0x4) 23:00:25 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) unshare(0x40000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000300), 0x67) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={0x0, 0xffffffffffff0001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r3, 0x2, 0x30}, &(0x7f0000000300)=0xc) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic={0x10000, 0x7, 0x4, 0x2805f5b4, 0x0, [{0x1, 0x7, 0x80, [], 0x1000}, {0x7ff, 0x101, 0xa4, [], 0x800}, {0x7f, 0xd8, 0x3, [], 0x8}, {0x7fffffff, 0x64, 0x9920, [], 0x2}, {0x9, 0xadd, 0x0, [], 0x5}, {0x101, 0x5, 0xfff, [], 0x8ab}, {0x4, 0x8, 0x7, [], 0x7}, {0x0, 0x8001, 0xec, [], 0x5}, {0x100000000, 0x5, 0x0, [], 0x66}, {0x1, 0x4, 0x3, [], 0xf63}, {0x3, 0x1680, 0xfffffffffffff001, [], 0x4}, {0x2, 0x9, 0xffff, [], 0x9}, {0x8, 0x5, 0x2, [], 0x1}, {0xff, 0x4, 0xfe, [], 0x8}, {0x7, 0x4, 0x3, [], 0xc5}, {0xffffffffffffff81, 0x5, 0x2, [], 0xc}, {0x7fff, 0xb1e2, 0x8, [], 0x7f}, {0xfffffffffffffff8, 0x9, 0x9, [], 0xf0}, {0x7c, 0x7c60, 0x9, [], 0x7}, {0x0, 0x0, 0xad, [], 0x8}, {0x0, 0x3ff, 0xffffffff, [], 0x6}, {0x4, 0x100000000, 0xffffffffffffffc0, [], 0x100}, {0x80, 0xcc, 0x2, [], 0xffff}, {0x400, 0x20, 0x2, [], 0x2}]}}) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) memfd_create(&(0x7f0000000180)='proc&', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000500)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000b40)='cbc(blowfish)\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0xfffffffffffffffd, 0x0) r6 = accept4(r5, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000640)="d86fb47f06841bb40843ab9325f3f68ccbf2c467b6b419da6c25e6a55994c079fa0aba61b7de5ed5c0a2f0200a05f07cb24b5417abc481616a79123f95ff71731e5d8155b182424680b267944d7f6b91c0754f432d460aebb94362432192bbad696fb2e233b212ec105be67ed0920efd33ff2e849cabf4b6609ec08b4f7b07d0b96ee48d49de7bffa7adba53d434d736092760a2d82b33e0f6bb981aa6a27cf7cd40658c8e96c91cb61fce31b12767028b2c8f77e8dac1bc6a6dc457fdc4792d63ec8a8bb773de89eac0938d0b8db883037b63e91c83ae", 0xd7) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r6, 0x4, 0x2000) r7 = fcntl$getown(r5, 0x9) r8 = syz_open_procfs(r7, &(0x7f0000000080)='fdinfo\x00') sendfile(r6, r8, &(0x7f0000000040)=0x10000000, 0x10000000000443) 23:00:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000000c0)={0x6}) sendto$inet(r2, &(0x7f0000762fff), 0xfc61, 0x0, &(0x7f000057bff0)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 23:00:25 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r1, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4007bd) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="dad9af4cf604ab3c783b98467e8035bd22b2348f0c069921687a90658f903bb8ae7607b69e6ae9bcfb612717e2a167d6677bf313c1d1681a7cab61478c897eada58b005d70bab67b2006c52b8d0ace160fd6b3993875499fe79dfb71d07f5e59d3a2d89e176a2f6a4895a91061d1a3", 0x6f}, {&(0x7f0000000180)="28524af0a149a5ddef78a9a2ea4efe828dc4953dde5ddb96b17929", 0x1b}, {&(0x7f00000001c0)="36a5fd56b4a171bd3a43b43f8a9cde8c5855959988b949f491ba3f1c31e15ebaf96f9fef73018ac838d1ea4e4fe6736c7bdb4fa723609fede1d459567f3b86d310e5acfc2b17857e21c4850e8d4ac9a49c151415060ca73e3e539b9b52334266a6df9aae7529abece0ec625076b98723dcfc364c097af95406c0febb86cdbaea8388952024a599cedef88a39959f5268a40747", 0x93}, {&(0x7f0000000280)="1dc8fecdd29abed7681cbb1b323c29b8fa4c5118188b0f7aaae8d47f5c5d", 0x1e}, {&(0x7f00000002c0)="02a2d8162207fba634cab0c9803c2190ade77703ce89108828d12849ab19d7c6987c61b452154fc4bc87c43c9def208bd0388b183af68f65e33f736c0172c0dbeca2a74029e5a832fe5e6482346ac333c6a78325bb6cb0c2", 0x58}], 0x5, 0x0, 0x0, 0x40000000000000}, 0x0) 23:00:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1500}], 0x18) 23:00:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x280200, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000180)) setsockopt$inet_int(r1, 0x0, 0x19, &(0x7f0000000100)=0x200, 0x4) [ 229.335326] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:00:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x6ff, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r2, &(0x7f0000000180), 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000027, 0x0) [ 229.402538] IPVS: ftp: loaded support on port[0] = 21 [ 229.808674] IPVS: ftp: loaded support on port[0] = 21 23:00:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000000c0)={0x6}) sendto$inet(r2, &(0x7f0000762fff), 0xfc61, 0x0, &(0x7f000057bff0)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 23:00:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x3000000}], 0x18) 23:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000000c0)={0x6}) sendto$inet(r2, &(0x7f0000762fff), 0xfc61, 0x0, &(0x7f000057bff0)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 23:00:28 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x80802, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x400000015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x98, &(0x7f0000000280), &(0x7f0000000340)=""/152, 0x8}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0x128, 0x160, 0x1b0, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}, [], [], 0x0, 0x0, 0x0, 0x7fffffe}}}, @mark_m={'mark_m\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x2b8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/77) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="f7ce221bf976b93f70582fff013b0521e1ebcfdc083782a963dc4447b7955a913b65b8e85921ffaeb44e033c5f494507db0689999c279b834978bbceebbcbb6d06b4f18c07794346989d6496ede75ea4e7fde2629c0a6452aeee12555dd073f8bcf08fa3db984c55cac24198aa"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000001, 0x0) listen(0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000540)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)}, 0x0) r3 = creat(&(0x7f0000001140)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0xfffffffffffffe28) getrandom(&(0x7f0000000340)=""/112, 0x70, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000440)={0x0, 0x2, 0x1, [0x0]}, 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0x1, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x0, 0x1000}, 0x18) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={r4, 0x80000}) 23:00:28 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) unshare(0x40000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000300), 0x67) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={0x0, 0xffffffffffff0001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r3, 0x2, 0x30}, &(0x7f0000000300)=0xc) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic={0x10000, 0x7, 0x4, 0x2805f5b4, 0x0, [{0x1, 0x7, 0x80, [], 0x1000}, {0x7ff, 0x101, 0xa4, [], 0x800}, {0x7f, 0xd8, 0x3, [], 0x8}, {0x7fffffff, 0x64, 0x9920, [], 0x2}, {0x9, 0xadd, 0x0, [], 0x5}, {0x101, 0x5, 0xfff, [], 0x8ab}, {0x4, 0x8, 0x7, [], 0x7}, {0x0, 0x8001, 0xec, [], 0x5}, {0x100000000, 0x5, 0x0, [], 0x66}, {0x1, 0x4, 0x3, [], 0xf63}, {0x3, 0x1680, 0xfffffffffffff001, [], 0x4}, {0x2, 0x9, 0xffff, [], 0x9}, {0x8, 0x5, 0x2, [], 0x1}, {0xff, 0x4, 0xfe, [], 0x8}, {0x7, 0x4, 0x3, [], 0xc5}, {0xffffffffffffff81, 0x5, 0x2, [], 0xc}, {0x7fff, 0xb1e2, 0x8, [], 0x7f}, {0xfffffffffffffff8, 0x9, 0x9, [], 0xf0}, {0x7c, 0x7c60, 0x9, [], 0x7}, {0x0, 0x0, 0xad, [], 0x8}, {0x0, 0x3ff, 0xffffffff, [], 0x6}, {0x4, 0x100000000, 0xffffffffffffffc0, [], 0x100}, {0x80, 0xcc, 0x2, [], 0xffff}, {0x400, 0x20, 0x2, [], 0x2}]}}) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) memfd_create(&(0x7f0000000180)='proc&', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000500)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000b40)='cbc(blowfish)\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0xfffffffffffffffd, 0x0) r6 = accept4(r5, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000640)="d86fb47f06841bb40843ab9325f3f68ccbf2c467b6b419da6c25e6a55994c079fa0aba61b7de5ed5c0a2f0200a05f07cb24b5417abc481616a79123f95ff71731e5d8155b182424680b267944d7f6b91c0754f432d460aebb94362432192bbad696fb2e233b212ec105be67ed0920efd33ff2e849cabf4b6609ec08b4f7b07d0b96ee48d49de7bffa7adba53d434d736092760a2d82b33e0f6bb981aa6a27cf7cd40658c8e96c91cb61fce31b12767028b2c8f77e8dac1bc6a6dc457fdc4792d63ec8a8bb773de89eac0938d0b8db883037b63e91c83ae", 0xd7) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r6, 0x4, 0x2000) r7 = fcntl$getown(r5, 0x9) r8 = syz_open_procfs(r7, &(0x7f0000000080)='fdinfo\x00') sendfile(r6, r8, &(0x7f0000000040)=0x10000000, 0x10000000000443) 23:00:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x4000000}], 0x18) [ 232.371396] IPVS: ftp: loaded support on port[0] = 21 23:00:28 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) unshare(0x40000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000300), 0x67) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={0x0, 0xffffffffffff0001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r3, 0x2, 0x30}, &(0x7f0000000300)=0xc) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic={0x10000, 0x7, 0x4, 0x2805f5b4, 0x0, [{0x1, 0x7, 0x80, [], 0x1000}, {0x7ff, 0x101, 0xa4, [], 0x800}, {0x7f, 0xd8, 0x3, [], 0x8}, {0x7fffffff, 0x64, 0x9920, [], 0x2}, {0x9, 0xadd, 0x0, [], 0x5}, {0x101, 0x5, 0xfff, [], 0x8ab}, {0x4, 0x8, 0x7, [], 0x7}, {0x0, 0x8001, 0xec, [], 0x5}, {0x100000000, 0x5, 0x0, [], 0x66}, {0x1, 0x4, 0x3, [], 0xf63}, {0x3, 0x1680, 0xfffffffffffff001, [], 0x4}, {0x2, 0x9, 0xffff, [], 0x9}, {0x8, 0x5, 0x2, [], 0x1}, {0xff, 0x4, 0xfe, [], 0x8}, {0x7, 0x4, 0x3, [], 0xc5}, {0xffffffffffffff81, 0x5, 0x2, [], 0xc}, {0x7fff, 0xb1e2, 0x8, [], 0x7f}, {0xfffffffffffffff8, 0x9, 0x9, [], 0xf0}, {0x7c, 0x7c60, 0x9, [], 0x7}, {0x0, 0x0, 0xad, [], 0x8}, {0x0, 0x3ff, 0xffffffff, [], 0x6}, {0x4, 0x100000000, 0xffffffffffffffc0, [], 0x100}, {0x80, 0xcc, 0x2, [], 0xffff}, {0x400, 0x20, 0x2, [], 0x2}]}}) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) memfd_create(&(0x7f0000000180)='proc&', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000500)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000b40)='cbc(blowfish)\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0xfffffffffffffffd, 0x0) r6 = accept4(r5, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000640)="d86fb47f06841bb40843ab9325f3f68ccbf2c467b6b419da6c25e6a55994c079fa0aba61b7de5ed5c0a2f0200a05f07cb24b5417abc481616a79123f95ff71731e5d8155b182424680b267944d7f6b91c0754f432d460aebb94362432192bbad696fb2e233b212ec105be67ed0920efd33ff2e849cabf4b6609ec08b4f7b07d0b96ee48d49de7bffa7adba53d434d736092760a2d82b33e0f6bb981aa6a27cf7cd40658c8e96c91cb61fce31b12767028b2c8f77e8dac1bc6a6dc457fdc4792d63ec8a8bb773de89eac0938d0b8db883037b63e91c83ae", 0xd7) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r6, 0x4, 0x2000) r7 = fcntl$getown(r5, 0x9) r8 = syz_open_procfs(r7, &(0x7f0000000080)='fdinfo\x00') sendfile(r6, r8, &(0x7f0000000040)=0x10000000, 0x10000000000443) 23:00:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/psched\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000140)={0xfffffffffffffffa, 0x6, 0x1f, 0xffffffffffffa3b2, 0x11, 0x9}) sendfile(r3, r2, &(0x7f0000000100), 0x734) 23:00:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x4}], 0x18) 23:00:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = semget$private(0x0, 0x4, 0x100) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000040)=""/18) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x24000) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000000c0)) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07141dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1, 0x0, 0x0, 0x4000011}, 0x0) 23:00:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x2000000000082, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x300) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000080)={0xbe51fce, 0x1}) 23:00:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(0x0, 0x1000000000013) 23:00:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x16}], 0x18) 23:00:31 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) unshare(0x40000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000300), 0x67) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={0x0, 0xffffffffffff0001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r3, 0x2, 0x30}, &(0x7f0000000300)=0xc) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000540)={0x2, 0x0, @ioapic={0x10000, 0x7, 0x4, 0x2805f5b4, 0x0, [{0x1, 0x7, 0x80, [], 0x1000}, {0x7ff, 0x101, 0xa4, [], 0x800}, {0x7f, 0xd8, 0x3, [], 0x8}, {0x7fffffff, 0x64, 0x9920, [], 0x2}, {0x9, 0xadd, 0x0, [], 0x5}, {0x101, 0x5, 0xfff, [], 0x8ab}, {0x4, 0x8, 0x7, [], 0x7}, {0x0, 0x8001, 0xec, [], 0x5}, {0x100000000, 0x5, 0x0, [], 0x66}, {0x1, 0x4, 0x3, [], 0xf63}, {0x3, 0x1680, 0xfffffffffffff001, [], 0x4}, {0x2, 0x9, 0xffff, [], 0x9}, {0x8, 0x5, 0x2, [], 0x1}, {0xff, 0x4, 0xfe, [], 0x8}, {0x7, 0x4, 0x3, [], 0xc5}, {0xffffffffffffff81, 0x5, 0x2, [], 0xc}, {0x7fff, 0xb1e2, 0x8, [], 0x7f}, {0xfffffffffffffff8, 0x9, 0x9, [], 0xf0}, {0x7c, 0x7c60, 0x9, [], 0x7}, {0x0, 0x0, 0xad, [], 0x8}, {0x0, 0x3ff, 0xffffffff, [], 0x6}, {0x4, 0x100000000, 0xffffffffffffffc0, [], 0x100}, {0x80, 0xcc, 0x2, [], 0xffff}, {0x400, 0x20, 0x2, [], 0x2}]}}) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) memfd_create(&(0x7f0000000180)='proc&', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000500)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000b40)='cbc(blowfish)\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0xfffffffffffffffd, 0x0) r6 = accept4(r5, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000640)="d86fb47f06841bb40843ab9325f3f68ccbf2c467b6b419da6c25e6a55994c079fa0aba61b7de5ed5c0a2f0200a05f07cb24b5417abc481616a79123f95ff71731e5d8155b182424680b267944d7f6b91c0754f432d460aebb94362432192bbad696fb2e233b212ec105be67ed0920efd33ff2e849cabf4b6609ec08b4f7b07d0b96ee48d49de7bffa7adba53d434d736092760a2d82b33e0f6bb981aa6a27cf7cd40658c8e96c91cb61fce31b12767028b2c8f77e8dac1bc6a6dc457fdc4792d63ec8a8bb773de89eac0938d0b8db883037b63e91c83ae", 0xd7) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r6, 0x4, 0x2000) r7 = fcntl$getown(r5, 0x9) r8 = syz_open_procfs(r7, &(0x7f0000000080)='fdinfo\x00') sendfile(r6, r8, &(0x7f0000000040)=0x10000000, 0x10000000000443) 23:00:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfec3, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfeb5, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000040)) 23:00:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x40, 0x20}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x0, 0x1, 0xfffffffffffffff7, 0x9, 0x10000000000000}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @remote, 0x0, 0x0, 'lblc\x00', 0xffffffffffffffff}, 0x2c) 23:00:31 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1f, 0xc0000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x7, @vbi={0x3, 0x7fff, 0x8, 0x35315643, [0xef5, 0x5], [0x10000, 0x100], 0x1}}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x80, 0x200080) getpeername(0xffffffffffffffff, &(0x7f0000000380)=@can={0x1d, 0x0}, &(0x7f0000000400)=0x80) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000440)={r3, 0x1, 0x6, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0xf05e, 0x1) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000200)) 23:00:31 executing program 1: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 235.228830] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 23:00:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000004200)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000004280)=""/198, 0xc6}], 0x1, &(0x7f0000000340)=""/135, 0x87, 0x800000000}, 0x1f}, {{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)=""/191, 0xbf}], 0x1, &(0x7f00000004c0)=""/184, 0xb8, 0xfffffffffffffff8}, 0x3}, {{&(0x7f0000000580)=@ax25, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)=""/115, 0x73}, {&(0x7f00000006c0)=""/87, 0x57}, {&(0x7f0000000740)=""/71, 0x47}, {&(0x7f00000007c0)=""/14, 0xe}], 0x4, &(0x7f0000000840)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001840)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002a00), 0x0, &(0x7f0000002a40)=""/202, 0xca, 0x7453}, 0x2}, {{&(0x7f0000002b40)=@pppol2tpv3, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002bc0)=""/228, 0xe4}, {&(0x7f0000002cc0)=""/239, 0xef}], 0x2, &(0x7f0000002e00)=""/66, 0x42, 0xff}}, {{&(0x7f0000002e80)=@nl, 0x80, &(0x7f0000004040)=[{&(0x7f0000002f00)=""/112, 0x70}, {&(0x7f0000002f80)=""/169, 0xa9}, {&(0x7f0000004380)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x3}, 0x7bdca49000000000}], 0x6, 0x1, &(0x7f0000004240)={r4, r5+10000000}) listen(r3, 0xffffffffffffff7f) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) [ 235.300538] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 23:00:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x11}], 0x18) [ 235.367331] IPVS: ftp: loaded support on port[0] = 21 23:00:31 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x3, 0x0) clone(0x2102801ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000004, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 23:00:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) socket$netlink(0x10, 0x3, 0x3) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x9, 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000001c0)={0x80000000, 0x61bc, 0x10000}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x3e]}, 0x10) ppoll(&(0x7f0000000040)=[{r2, 0xffc99a3b}], 0x4, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000000)={'irlan0\x00', 0x81}) 23:00:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(r2, &(0x7f0000000340)="f167f3d69d5c11f23ebb630cb0e5a514428e7e20848dc07eb302f7bb46c2a28b95a162e1f9d970e7232767d8520bbfbaaabee7cbfa70d5b595b9bcc73247427694e5b7", 0x43, 0x4001, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55", 0x158) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) writev(r3, &(0x7f00000007c0), 0x0) [ 235.605007] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:00:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(0x0, 0x1000000000013) 23:00:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000000c0)=""/79, &(0x7f0000000180)=0x4f) r1 = socket(0x2, 0x802, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xf, 0x5, 0x6, 0x1, 0x1, r2, 0xfffffffffffff4e2}, 0x2c) ftruncate(r2, 0x8007ffc) arch_prctl(0x1003, &(0x7f00000001c0)="5a5ce2a883c4e2b8e5f1c7fcbf46d24825d55f8c488c79c7bd0619fa7665c096888ae1594f89c7bd535425ee4bbc699b86aaaa") r3 = semget$private(0x0, 0x7, 0x62) semtimedop(r3, &(0x7f0000000140)=[{0x3, 0xfffffffffffffffc, 0x800}, {0x4, 0x7ff, 0x1000}, {0x4, 0xfffffffffffffffc, 0x800}, {0x3, 0x3, 0x800}, {0x0, 0x0, 0x1000}, {0x3, 0x80000001}, {0x5, 0x4}, {0x4, 0x0, 0x1800}, {0x1, 0x6f, 0x1000}], 0x9, &(0x7f0000000240)) sendfile(r1, r2, 0x0, 0x400008bca) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 23:00:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1000000000000}], 0x18) 23:00:31 executing program 2: msgget$private(0x0, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x1, 0x4}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000400)=""/163) ioctl(r5, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000340)=0x1, 0x4) flistxattr(r3, &(0x7f0000000140)=""/82, 0x52) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000003c0)='vcan0\x00', 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000580)=0x7, 0x8) sendto$inet(r6, &(0x7f0000000040)="f8a0bf3f22f86b8179a81dde14fbbfd58d2e955c03", 0x15, 0x0, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000005c0)={{{@in6, @in=@remote, 0x4e23, 0x7, 0x4e20, 0x0, 0xa, 0x80, 0xa0, 0x0, r4, r7}, {0x5, 0x68, 0x7fffffff, 0x6, 0x72, 0x8, 0x3, 0xff}, {0x0, 0x4, 0xc3, 0x401}, 0x3, 0x6e6bb0, 0x2, 0x0, 0x1, 0x2}, {{@in6=@loopback, 0x4d6, 0x7e}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x0, 0x3, 0x3, 0x8, 0x0, 0x40, 0x7}}, 0xe8) sendmsg$can_raw(r6, &(0x7f0000000300)={&(0x7f0000000240), 0x10, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) 23:00:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(r2, &(0x7f0000000340)="f167f3d69d5c11f23ebb630cb0e5a514428e7e20848dc07eb302f7bb46c2a28b95a162e1f9d970e7232767d8520bbfbaaabee7cbfa70d5b595b9bcc73247427694e5b7", 0x43, 0x4001, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55", 0x158) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) writev(r3, &(0x7f00000007c0), 0x0) 23:00:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r2, 0x0) 23:00:32 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB, @ANYRESHEX=r0], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES16=r0], @ANYRES16, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB="d410ce22b03ebc60f7eedfee6b4d93336147925ab95772cec971f6c60541ff46d586befd3c3e5cc905f39d78282a90c400c5f5707e", @ANYRESDEC], @ANYRES64=r0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[], @ANYRESDEC=r0], @ANYBLOB="36891eb6e96906be56b2b36971ae168e0b13e02b82bb51f2efa33815e91ae25c3d5c63fab118d3206432c11727b1689556d2b6f0c31b099c9a6f58b3", @ANYRES16=r0], 0x68) syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0xf, {0x6, 0xffffffff00000001, 0x0, 0xfffffffffffffffd}}) unlink(&(0x7f0000000280)='./file0\x00') link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 23:00:32 executing program 1: mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:00:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1600000000000000}], 0x18) 23:00:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000010507031dfffd946fa2830009200a000900ffff031d85680c1baba20400ff7e28000000110aff1ebb010000000009b356da5a80d18be34c8546c9243929db24f9b10cd37ed01cc0", 0x4c}], 0x1}, 0x0) ftruncate(r0, 0x200) 23:00:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x1, 0x4, 0x5, 0x7}}, 0x20) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c677f426a50dc9cc8f8", @ANYRESDEC=0x0, @ANYBLOB="5a9a"]) read$FUSE(r1, &(0x7f00000020c0), 0xfffffd41) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x19) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, 0x2}, 0x50) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0xa8, r5, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7d9b}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x196}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4048041}, 0x40800) 23:00:32 executing program 1: mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 236.366337] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 236.416506] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 23:00:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(0x0, 0x1000000000013) 23:00:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000200)={0x31d, 0xc000c, "26b6c7107accf1eadd4aa7d848f1dea2193daf41c4091fe2", {0x1, 0xffff}, 0x6}) syncfs(r0) ioctl$EVIOCGREP(r1, 0x40047452, &(0x7f0000d1df52)=""/174) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) 23:00:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x11000000}], 0x18) 23:00:32 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000006c0)={@local, 0x13}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x30, 0x0, @tid=r0}, &(0x7f0000000600)) r1 = getpgrp(r0) r2 = syz_open_procfs(r1, &(0x7f0000000400)='net/ip_vs\x00') ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x7a, 0x5531fee, 0xffffffff, 0x0, 0x9, 0xf000}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xe, 0xffffffffffff7ffe, 0x2, 0x7fff, 0x2004b, r3}, 0xffffffffffffffe9) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r3, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x0, r3}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 23:00:32 executing program 1: mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:00:32 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7f) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x800000000000002, 0x0, 0x60, 0x720000, 0xffffffff7ff0bdbe}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) [ 236.972556] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 236.979239] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 236.980170] QAT: Invalid ioctl [ 237.014477] QAT: Invalid ioctl [ 237.031184] QAT: Invalid ioctl 23:00:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000180)=""/157, 0x9d}], 0x1, &(0x7f0000001a00)=""/189, 0xbd}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000280)={0x3, 0x81, 0x6}) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=""/28, 0x3c}, {&(0x7f0000000540)=""/26}], 0x304, 0x0) 23:00:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x300}], 0x18) [ 237.054800] QAT: Invalid ioctl [ 237.061948] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 237.084378] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 23:00:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0/file0\x00', 0x7, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000240)={0x28}, 0x5) poll(&(0x7f0000000040)=[{r1, 0x100}], 0x1, 0x0) ioctl$TIOCEXCL(r1, 0x540c) 23:00:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}, 0x30}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast2, @dev}, &(0x7f0000000440)=0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r2, &(0x7f0000000180)=""/255, 0xff, 0x20, &(0x7f0000000280)=@nl=@kern={0x10, 0x0, 0x0, 0x200200}, 0x80) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc0405519, &(0x7f0000001000)) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x600000, 0x0) r7 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000006c0)=0xe8) fstat(r5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) r11 = getuid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000ec0)=0xe8) r14 = getgid() lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) r19 = getgid() getresgid(&(0x7f0000000cc0), &(0x7f0000000d00)=0x0, &(0x7f0000000d40)) getgroups(0x7, &(0x7f0000000d80)=[0xffffffffffffffff, 0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {0x1, 0x2}, [{0x2, 0x1, r7}, {0x2, 0x4, r8}, {0x2, 0x6, r9}, {0x2, 0x1, r10}, {0x2, 0x1, r11}, {0x2, 0x4, r12}, {0x2, 0x5, r13}], {0x4, 0x2}, [{0x8, 0x2, r14}, {0x8, 0x7, r15}, {0x8, 0x6, r16}, {0x8, 0x4, r17}, {0x8, 0x1, r18}, {0x8, 0x2, r19}, {0x8, 0x6, r20}, {0x8, 0x2, r21}], {0x10, 0x2}, {0x20, 0x4}}, 0x9c, 0x2) r22 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40003, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000340)=ANY=[@ANYBLOB="01ff00a4964378e0b8917004659d0f3100000000000000000000000000"]) setsockopt$inet_sctp_SCTP_CONTEXT(r22, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x4}, 0x8) write$FUSE_OPEN(r22, &(0x7f0000000100)={0x20, 0xfffffffffffffffe, 0x6, {0x0, 0x4}}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x10000, 0x101, 0x0, 0x0, 0x5, 0x0, "69097215c551c7b6e87266812488a9e220f386bcaa05b66b1ae71bdf71e9ca3af524ff8af2fb86b7a4671665269539efd0acd0dc1ad011821be44d574a814693", "350946c81e7a751d87486aa6c9cd47c42d3a6f4de05802d18e3449a797893d660fefac24e1861bb4243ab5c8ac6df1d5172d8022109903826ec0fff3235216ab", "8ba4316691fe84482760f05a6d185386748cb97f86a4098a09e566ef44e38dd4", [0x6, 0x7f]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r22, 0xc0045540, &(0x7f0000000300)=0x7fffffff) ioctl$SG_SET_RESERVED_SIZE(r22, 0x2275, &(0x7f00000004c0)=0x3ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r22, 0x84, 0x6b, &(0x7f0000000540)=[@in6={0xa, 0x4e22, 0xffffffffffff0c52, @ipv4={[], [], @rand_addr}}, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x16}}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x72, @loopback, 0x3}, @in6={0xa, 0x4e21, 0x101, @remote}], 0x80) 23:00:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) sched_getattr(r2, &(0x7f0000000340), 0x30, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000400)=0x14) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000014c0)=0xffffffffdffffff8) getsockname$inet(r5, &(0x7f0000001540)={0x2, 0x0, @dev}, &(0x7f0000001500)=0x10) keyctl$read(0xa, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0xfffffffffffffea6) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000440)={0x9, 0xbcf9, 0x3, 0x6, 0x80}) tkill(r2, 0x2) 23:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.649731] *** Guest State *** [ 237.679448] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 237.741996] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 237.794175] CR3 = 0x0000000000000000 23:00:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1200}], 0x18) [ 237.830081] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 237.836749] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 237.858568] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 237.886267] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 237.906705] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 23:00:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xfef5) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) listen(r2, 0x3) read(r1, &(0x7f0000000140)=""/19, 0x182) [ 237.932925] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 237.979240] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 238.026870] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 238.084486] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 238.127359] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 238.150225] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 238.173486] GDTR: limit=0x00000000, base=0x0000000000000000 [ 238.209356] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 238.229093] IDTR: limit=0x00000000, base=0x0000000000000000 [ 238.249227] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 238.268040] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 238.284300] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 238.302571] Interruptibility = 00000000 ActivityState = 00000000 [ 238.335140] *** Host State *** [ 238.357559] RIP = 0xffffffff8120427e RSP = 0xffff88018172f390 [ 238.371624] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 238.386209] FSBase=00007ff124ae0700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 238.394755] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 238.401061] CR0=0000000080050033 CR3=00000001bcdbb000 CR4=00000000001426f0 [ 238.408181] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 238.415399] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 238.422029] *** Control State *** [ 238.425583] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 238.432697] EntryControls=0000d1ff ExitControls=002fefff [ 238.438302] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 238.445651] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 238.452734] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 238.459409] reason=80000021 qualification=0000000000000000 [ 238.466242] IDTVectoring: info=00000000 errcode=00000000 [ 238.479837] TSC Offset = 0xffffff7e9b770ae9 [ 238.484268] EPT pointer = 0x00000001cdb4801e 23:00:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x82002, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x8}, @in6={0xa, 0x4e24, 0x11, @mcast1}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0xfffffffffffffffb}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x800, @remote, 0x4}, @in={0x2, 0x4e23, @remote}], 0xc0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x8, 0x1, 0x3}}, 0x20, 0x1, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000600)={'syz1'}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000380)={"65716c000000a95b00", @ifru_mtu=0x1}) 23:00:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1e00}], 0x18) 23:00:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}, 0x30}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast2, @dev}, &(0x7f0000000440)=0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r2, &(0x7f0000000180)=""/255, 0xff, 0x20, &(0x7f0000000280)=@nl=@kern={0x10, 0x0, 0x0, 0x200200}, 0x80) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc0405519, &(0x7f0000001000)) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x600000, 0x0) r7 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000006c0)=0xe8) fstat(r5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) r11 = getuid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000ec0)=0xe8) r14 = getgid() lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) r19 = getgid() getresgid(&(0x7f0000000cc0), &(0x7f0000000d00)=0x0, &(0x7f0000000d40)) getgroups(0x7, &(0x7f0000000d80)=[0xffffffffffffffff, 0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {0x1, 0x2}, [{0x2, 0x1, r7}, {0x2, 0x4, r8}, {0x2, 0x6, r9}, {0x2, 0x1, r10}, {0x2, 0x1, r11}, {0x2, 0x4, r12}, {0x2, 0x5, r13}], {0x4, 0x2}, [{0x8, 0x2, r14}, {0x8, 0x7, r15}, {0x8, 0x6, r16}, {0x8, 0x4, r17}, {0x8, 0x1, r18}, {0x8, 0x2, r19}, {0x8, 0x6, r20}, {0x8, 0x2, r21}], {0x10, 0x2}, {0x20, 0x4}}, 0x9c, 0x2) r22 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40003, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000340)=ANY=[@ANYBLOB="01ff00a4964378e0b8917004659d0f3100000000000000000000000000"]) setsockopt$inet_sctp_SCTP_CONTEXT(r22, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x4}, 0x8) write$FUSE_OPEN(r22, &(0x7f0000000100)={0x20, 0xfffffffffffffffe, 0x6, {0x0, 0x4}}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x10000, 0x101, 0x0, 0x0, 0x5, 0x0, "69097215c551c7b6e87266812488a9e220f386bcaa05b66b1ae71bdf71e9ca3af524ff8af2fb86b7a4671665269539efd0acd0dc1ad011821be44d574a814693", "350946c81e7a751d87486aa6c9cd47c42d3a6f4de05802d18e3449a797893d660fefac24e1861bb4243ab5c8ac6df1d5172d8022109903826ec0fff3235216ab", "8ba4316691fe84482760f05a6d185386748cb97f86a4098a09e566ef44e38dd4", [0x6, 0x7f]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r22, 0xc0045540, &(0x7f0000000300)=0x7fffffff) ioctl$SG_SET_RESERVED_SIZE(r22, 0x2275, &(0x7f00000004c0)=0x3ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r22, 0x84, 0x6b, &(0x7f0000000540)=[@in6={0xa, 0x4e22, 0xffffffffffff0c52, @ipv4={[], [], @rand_addr}}, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x16}}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x72, @loopback, 0x3}, @in6={0xa, 0x4e21, 0x101, @remote}], 0x80) 23:00:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xe7ab, 0x6, 0x4000000, 0x88, 0x0, 0xb7, 0xe00, 0x6, 0x6acf, 0x4060, 0xdf6, 0x1f, 0x17, 0x7, 0x6, 0x1, 0x1, 0x5, 0x9, 0x4, 0xffffffffffff0001, 0x800, 0x0, 0x0, 0x0, 0x534, 0x80000000, 0xfffffffffffffffd, 0x7, 0x8, 0xfffffffffffffff9, 0x200, 0x4eb, 0x1, 0x0, 0x1142, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x8, 0x768, 0x101, 0x0, 0xe58, 0x2, 0x80000001}, r1, 0x6, r2, 0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000540)='net/nfsfs\x00') fcntl$notify(r3, 0x402, 0x200000000000031) exit(0x0) fchown(r3, 0x0, 0x0) 23:00:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1300000000000000}], 0x18) 23:00:34 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x20000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x9, 0x40, 0x9, 0x4, 0x2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0xc0, "a117ffd059ec4a2d880347cc7448a4a302c45818e0a9b06edbeded18e4aa19d97a7a2fe9b1a32a3f49cbc1b2e04606c5e478b5932a8fa473182ad45e730cdfe36714168c8702de1ff4468828c36e96c773b00a1deb1be1229fe7d69a5c48df8123e52841d6c6388e583c3e14239cddae80fc494a1477a83546c9a46fb600b50b7f2f6bbf3f9edd46e0a34ae30486a90c2f3bf27ae93b5e5668b23d25c424d20469f9d007720aca7bfcc1b21ddaf4fba89f3914be02bf920bac3431b1fad9efe1"}, &(0x7f0000000200)=0xc8) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000240)=0x7fff) [ 238.928824] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 23:00:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x400000000000000}], 0x18) 23:00:34 executing program 1: r0 = socket(0x400020000000010, 0x8000b, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000000040)=@sco, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/119, 0x77}}], 0x1, 0x0, &(0x7f0000001c40)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="d30000002bf59d3419d16b1448d5811090292a57f9918598738fcc5a5b5d8f7f93499642aef3a033d3164d2db5e99a6d06bfd7ec9e9e06ba972212799d267c750dde1d1d61aeb5f324546f3e9c211a40ca15f7132a797d4da79f98fea510d76e21da63f052b259ca8b384212a55671cf458551777b79933271f97c35a917ebf96f93205afd29f221f4b2356058f034f845551840fca115079a5abffce8c37318684c9c234c8ab8350a072c2df76fbdc4f009f89c66ca8d1462ede44f62c2021a1d7a0f931f5ed9a43f8151c1e437487b869aa226c3cdc9"], &(0x7f0000000180)=0xdb) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r1, 0x7}, &(0x7f0000000340)=0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x109040) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r2, &(0x7f0000000400)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000500)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x4a0000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f0000000140)={0x3, 0x41}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000000c0)={0x7, 0x4, 0x200, 0x1b, 0xd, 0x3, 0x1, 0x1, 0x4, 0x0, 0x2, 0x7fff}) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000000000039", 0x1f) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000380)={'team_slave_1\x00', {0x2, 0x4e21}}) 23:00:35 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7, 0x8000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000005c0)={0xfffffffffffffffe, {{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x5}}}, {{0xa, 0x4e20, 0x80000000, @dev, 0x8}}}, 0x108) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 23:00:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080), 0xa) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) munmap(&(0x7f0000fed000/0x4000)=nil, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f0000bf7000)={0x0, 0x0, 0x70d000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:00:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x300000000000000}], 0x18) 23:00:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x82002, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x8}, @in6={0xa, 0x4e24, 0x11, @mcast1}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0xfffffffffffffffb}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x800, @remote, 0x4}, @in={0x2, 0x4e23, @remote}], 0xc0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x8, 0x1, 0x3}}, 0x20, 0x1, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000600)={'syz1'}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000380)={"65716c000000a95b00", @ifru_mtu=0x1}) 23:00:36 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000480)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="51f6d806143775c72aba744536b219cf2f9db34da1de9ded6fd8855774157e70d17f273f064d1153e66d6ada46022abb5bcb2b59d2bea3367a0b03e0b3a3c8713bca790f061754b1d804c940c3f717b77cdac66d62d4da70ff95529e9bb7e3bfaafadb7f26cfa48853795e0f781c1aba41ae056d7633ebb351b17fe295760a0e7d2757696db5f394ad18f981a8fa8ae04fd5e0f6e21bbdffb6ef0ff669539bbfb7e2971346b6b1c65a6e2a6266e6adc339685bcbd724032d26464998d30a735cec43aef0", 0xc4}, {&(0x7f0000000280)="8b6b591599ca426c954d3d1077b4d9632256eb685c042b3f326c45f8d43992a146", 0x21}, {&(0x7f00000002c0)="2ae93eb881cbe4c0573e1682385061a95c46c6352a7a596a1e31417bfda1bc44dd54fd1356eac54204fe94f0944c8568f40a762ee30890160f0cf989d274562893d5ed97dba582ee68394cad5324419604ea3fbce516f732d5b913980e760359b8246d9610cede353b98abe3fcedf4b870feb19dda5eee2b", 0x78}], 0x3, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x101}, @iv={0x78, 0x117, 0x2, 0x62, "a11315f4b85c23812f2884a4c69069a60931e0a703f477654ea8621c0a64abe164149dd984b7adf917660ac5e0ee9c492210f133fe61430d79ed77403f0ed97169dc19f551c89eaa5a5e5b94f750eb8c23f87eeb26b4a51e49a23e92dec0aa248862"}, @iv={0x58, 0x117, 0x2, 0x40, "e6b255a1105937b0cacd2ee8ad9aed49225591f26b6912b3f160826bd948c3166fee6cba0f841208f42a2d9403b03f3939fe42d6a2682ea131b087bd25960155"}], 0xe8, 0x24008000}], 0x1, 0x8000) socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x100000001, 0x8000) bind$rds(r1, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 23:00:36 executing program 3: r0 = socket(0x10, 0x80002, 0x10) r1 = semget(0x3, 0x7, 0x129) semctl$GETPID(r1, 0x2, 0xb, &(0x7f0000000200)=""/79) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x20, 0x20, 0x201}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 23:00:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1100000000000000}], 0x18) 23:00:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) r1 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000540)) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)={0x0, 0x0, [0xfffffffffffffffb]}) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x54, "894bc042c3da3636a39279c3f177b97414889bfa939eb29ad76fb81c66ec7195bccca9db326017f3874d1d724bb91affee17c811a1e3625e0f15945cd31c945b8205bb7bb6dc0645539fbd3b3e0e3f601c35aaca"}, &(0x7f0000000300)=0x5c) write$cgroup_type(r1, &(0x7f0000000580)='threaded\x00', 0x9) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x200003, 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000004c0)=0xffffffff) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000400)={r2, 0x7ff, 0xfff, 0x6}, &(0x7f0000000440)=0x14) syz_emit_ethernet(0xe8, &(0x7f0000000140)={@dev={[], 0x1f}, @empty, [{[{0x9100, 0xc09, 0xff}], {0x8100, 0x9, 0x101}}], {@generic={0x8848, "11a60a1e06af3b0c410fb7ec123c21fe241f774f7e00988a4d96f908fcaf237ea35e2dd324857482d3cc042a6f7a9f52994712013e4e47ccccb06681d283687c25eadd1698d40a265061de50dd911a5110110097b9fbe3050dfe42eec76d72b2d4d2c7e757045c6f5292b9350fb408241a7142472e2f89cd22997414305e08e416adde545bcf0d71bca50242b477ad674fea517b48d861cb53faa544d992ac4c2d359f7bd17ac1e4c6806b2b5172372f35102bf4f7f040da3141ab49c08d142072b6c6098c13b0e0533d6880087572aa2cb6"}}}, &(0x7f0000000000)={0x1, 0x3, [0x27f, 0xc78, 0xa72, 0x96]}) 23:00:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vsock\x00', 0x20000, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000005d00)) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000005dc0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="20080000000000ff00000c000200080005000000000094c9b6c28af223176a0e0d4f99fe59aa8b4e6888e31a3fcc45852fd9028663562231a577ec109521a7a8f6e618511e6fa01fcd806f0fde48eec00aab5a09759192e999c638ee31bd037a627eeeb1982e1d96fcfbda16c6a25255971c224c7bb7104e6b61ed2aff01b80d198137baadf0cbed30f17455"], 0x3c}}, 0xfffffffffffffffe) r3 = fcntl$getown(r1, 0x9) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x185800, 0x0) process_vm_writev(r3, &(0x7f00000035c0)=[{&(0x7f0000000200)=""/236, 0xec}, {&(0x7f0000000100)=""/171, 0xab}, {&(0x7f0000000300)=""/145, 0x91}, {&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000034c0)=""/59, 0x3b}, {&(0x7f0000003500)=""/154, 0x9a}], 0x9, &(0x7f0000005b40)=[{&(0x7f0000003680)=""/4096, 0x1000}, {&(0x7f0000004680)=""/11, 0xb}, {&(0x7f00000046c0)=""/246, 0xf6}, {&(0x7f00000047c0)=""/244, 0xf4}, {&(0x7f00000048c0)=""/186, 0xba}, {&(0x7f0000004980)=""/11, 0xb}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/241, 0xf1}, {&(0x7f0000005ac0)=""/70, 0x46}], 0x9, 0x0) poll(&(0x7f0000005d80)=[{r1, 0x8}, {r0, 0x2000}], 0x2, 0x10000) 23:00:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="0d720db7623aef221781cc78123ccd6d6a68947b33192d57a1f55fe2c8531b41caaf09ee9902cba7f04bc572348ab265a72af270528916c0d2d5e7acdd24a4f0d96986fde1a7cdbcf7a51923e87d5308d9d243a3cb8b12f722ce836b445b3fc4f550f124b86ed4b0110a2c3b2865f41f1168f7cfc985d408e8cf274be0cb87a4347b5f6d9a9101323aaa1c04c8a37c0807220b800162d2654eb1186403ed8f7ac83648dae571eaf9b5b7"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, &(0x7f00000001c0)) [ 240.615841] Unknown ioctl -2140645888 23:00:36 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x240d, 0x4, 0x6}) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}], 0x1, 0x0, &(0x7f0000002080)) 23:00:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x180000000000000}], 0x18) 23:00:36 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000012c0)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0xff, 0x1}) 23:00:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x14000000}], 0x18) [ 241.398463] Unknown ioctl -2140645888 23:00:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x101200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bcsf0\x00', 0x10) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x2400) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup2(r0, r1) 23:00:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xe, 0xfffffffffffffffa, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x50}}, 0x0) 23:00:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80000001, 0x80) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080), 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0xd, &(0x7f0000000200), &(0x7f0000000040)=0x68) 23:00:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x180}], 0x18) 23:00:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x8}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x1}, @in6={0xa, 0x4e24, 0x1000, @mcast1, 0x1}, @in={0x2, 0x4e21, @rand_addr=0xf461}, @in6={0xa, 0x4e20, 0x8adb, @remote, 0x9}], 0x90) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000002c0)=""/235) close(r0) 23:00:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000002e40)=@un=@abs, 0x80, &(0x7f0000004380), 0x0, &(0x7f0000004440)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x175347a2aee57edd, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6801815f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0x50, &(0x7f00000004c0)}, 0xffffff55) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10000000000000, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000540)={0x3, 0x10001, 0x8, 0x6}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x1cb, @local}, 0x10) mount(&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX=0x0], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYPTR, @ANYRES64=0x0, @ANYPTR64, @ANYRESOCT=r1], @ANYRES16=r2, @ANYRES16=r4, @ANYPTR64, @ANYRES32], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESDEC=r5, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYRES32=r6], @ANYRES32=r6], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x3, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="06000000000000000a004e2205000000fe8000000000000000000000000000aa0500000000000000000000000000000000000000000000000000000000001f98a94b26e5275e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e20000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe80000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ffffffffffffff0000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2208000000000000000000000000000000000000010000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x310) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000480)={"49444c4554494d455200000000000000000100"}, &(0x7f00000006c0)=0xffbc) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x2) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r9, r8, &(0x7f0000000180), 0x10013c93e) setsockopt$inet6_udp_encap(r7, 0x11, 0x64, &(0x7f00000007c0)=0x5, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000580)) 23:00:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000140)) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x30, 0xffffffffffffffff, &(0x7f0000000100)=0x5a1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x40, 0x203) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000002c0)={0x6, 0x1d, 0x3, 0x3, "4ea4fe6e6e0e5dda1bcf15a8834d5df42b2e2acfa656054349c95e73dad0b4be"}) 23:00:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000080)=0x8) r1 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getgid() getgroups(0x2, &(0x7f00000001c0)=[0xee01, 0xee01]) setgroups(0x5, &(0x7f0000000300)=[r1, r2, r3, r4, r5]) close(r0) r6 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000180)=0xf0100, 0x100000001) 23:00:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x14}], 0x18) 23:00:38 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f00000004c0)) clock_gettime(0x7, &(0x7f0000000640)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000700)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000005f80)) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000002c0)={0x100000001, 0xff06ff, "6fb58b1fc6f2c9aad1d5a88800abbcd390c86796c20ada1e", {0x0, 0x1000000000000000}}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1}) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000680), &(0x7f00000006c0)=0xb) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) request_key(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001d80)={'syz'}, &(0x7f0000001dc0)='filter\x00', 0xfffffffffffffffb) keyctl$reject(0x13, 0x0, 0x8b9, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000003c0)=0x4) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000a80)={"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"}) recvmmsg(r1, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140), 0x0, &(0x7f0000002180)=""/88, 0x58}}], 0x1, 0x0, &(0x7f00000065c0)={0x0, r3+30000000}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0xffffffffffff1bbe, 0x940001300096f9f0, 0x7, 0x6}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000600)={0x8, 0x3, 0x0, 0x9}, &(0x7f0000000780)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x20) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f00000007c0)=0x54) 23:00:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000001c0)=0xfffffffffffffffe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005a80)="e085cf53120e7f49b93c56f4d0e305952a07b4c5b27fbf03", 0x18) r2 = accept4(r0, 0x0, &(0x7f0000000180)=0xd4, 0x0) sendmmsg$alg(r2, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x8000a0}], 0x1, 0x0, 0x0, 0x8dffffff00000000}], 0x1, 0x0) r3 = semget$private(0x0, 0x0, 0x20) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000000)=""/125) 23:00:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0xa, 0xffdc}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000300)={0xcac, 0x1, 0x0, 0x9, 0x4, 0x5, 0x7fff, 0x2, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r1, 0x2}, &(0x7f00000003c0)=0x8) 23:00:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x500000000000000}], 0x18) 23:00:38 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@mcast2, 0x1, 0x0, 0x0, 0x81, 0x2, 0x80, 0x80, 0xbf, 0x0, r2}, {0x4, 0xffffffffffffd786, 0x9, 0xffffffffffffffff, 0xe580000, 0x3ff, 0x3, 0x4}, {0x0, 0x100000001, 0x9, 0x2}, 0x0, 0x6e6bb4, 0x1, 0x0, 0x743a35633b7eee2b, 0x2}, {{@in=@multicast1, 0x4d6}, 0x0, @in=@multicast1, 0x3507, 0x6, 0x3, 0x6}}, 0xe8) io_submit(0x0, 0x1, &(0x7f0000000fc0)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000d40)}]) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000009c0)=""/201) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x8b]}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000280)={0x0, 0x40, 0x0, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x8}) r6 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000003c0)={0x5, 0x0, [{0x35a, 0x0, 0x2}, {0x282, 0x0, 0xc00000}, {0xbfe, 0x0, 0xfffffffffffffff7}, {0x386, 0x0, 0x7}, {0xbff, 0x0, 0xfffffffffffffffd}]}) fcntl$dupfd(r6, 0x406, r4) 23:00:38 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x60200) sendto$inet(r0, &(0x7f00000000c0)="c30f5f9f7641007c55695e0883036c3a4bca486201cc702fc6c23b42386f8592127df1e84bd925ac88fbf4b9d10ed063b048004687770e74f5d53db3ad7b77f20398f60e60f498b3931816e62c36251b3a020b5b6d0cd76ab697463ded4041fea183210e638f2c9597f002534298178bda059ed14a75d8f69f29629f1853fb2b92ff7d9c0bcf3a3d3e920b2844d7616c7a25ef700a5186f5e65342a46109dd898e12381f1ff1e6a7db5b51abe13b874a08e4ffc91a33ea", 0xb7, 0x4008000, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000180)=0x1) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x30}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000e40)={'syz1\x00', {}, 0x15, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0xfffffffffffffffe, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50]}, 0x45c) [ 242.806272] input: syz1 as /devices/virtual/input/input6 [ 242.829599] input: syz1 as /devices/virtual/input/input7 23:00:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:38 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x3, @name="96d7dc25af89b748642feb4c744b84c39fc16f91dbd5bd491f2d42f880f75ffa"}, 0x8, 0x1, 0x1}) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000000)=""/184, &(0x7f00000000c0)=0xb8) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) 23:00:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x13000000}], 0x18) 23:00:38 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)="2f70726f63847379732f6e65742f697076342f76732f6261636b75705f6f6e6c7980", 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x6b) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000001e40)={@mcast1}, &(0x7f0000001f00)=0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000500)=0x0) process_vm_writev(r3, &(0x7f0000001ac0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/203, 0xcb}, {&(0x7f0000001640)=""/47, 0x2f}, {&(0x7f0000001680)=""/220, 0xdc}, {&(0x7f0000001780)=""/77, 0x4d}, {&(0x7f0000001800)=""/192, 0xc0}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/143, 0x8f}, {&(0x7f0000000100)=""/28, 0xfc}], 0x9, &(0x7f0000001dc0)=[{&(0x7f0000001b80)=""/170, 0xaa}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/52, 0x34}, {&(0x7f0000001c80)=""/100, 0x64}, {&(0x7f0000001d00)=""/192, 0xc0}], 0x5, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x6, 0x2000) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000280)=0x6) ioctl$sock_SIOCBRADDBR(r2, 0x89a1, &(0x7f0000001f40)="624873683004fffe00000000000400") mq_open(&(0x7f0000001e80)='\x00', 0x40, 0x42, &(0x7f0000001ec0)={0x0, 0x7fff, 0x1ff, 0x23c, 0x3, 0x9e, 0x9, 0x1}) r5 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x0, 0x100) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f00000004c0)) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000001f80)={0x6, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x1, 'lblc\x00', 0x3b, 0x100, 0x21}, 0x2c) ioctl$sock_SIOCETHTOOL(r6, 0x8922, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[]}) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) ioctl$RTC_PIE_OFF(r5, 0x7006) process_vm_writev(0x0, &(0x7f0000002c40)=[{&(0x7f0000002bc0)=""/35, 0x23}, {&(0x7f0000002c00)=""/26, 0x1a}], 0x2, &(0x7f0000002e80), 0x0, 0x0) r7 = memfd_create(&(0x7f0000000000)="62726964676530000000008000", 0x2) mq_notify(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="2c4ad71efb9ce525a9f3ffa3f06136e5f4a6f132703c83f03e245566f388dc7e9306135ff660fcfeb07cbb89ed3982c20f81c092ae3badd0342f34fa0dd66bdcde8078ea469321062dab", &(0x7f0000000180)="9a305c99b738ed0d4388e5fac42fe5477fa0b957dc07a4527463237eb5d14eff2bc7381ed30721c0063ff8fd30367fc7ab8aab5b6fc5165c6a9fcdf76cabce2912e4d6941a5bfd24feb725311fb1814e1093cd3712286c4f10192052073dce532817ad6d15e560e53e0f2f66847a15737397490bbe993d989d3b869e982362c15fe0c6a2db3b3d25b5e9e9629c4e0b9678e9b1dddab6feee2d8d9a02dffa"}}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r6, r8, r9) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000002000)) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x10, r1, 0x0) 23:00:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f00000016c0)='.\x00') r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) recvmmsg(0xffffffffffffff9c, &(0x7f00000034c0)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/148, 0x94}}], 0x1, 0x0, &(0x7f00000035c0)={0x0, 0x1c9c380}) accept(0xffffffffffffff9c, &(0x7f0000000300)=@can, &(0x7f0000000000)=0x80) r3 = dup2(r0, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f00000004c0)=""/199, 0xc7, 0x40000000, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000640)={0x7, 0x0, 0x34f}) 23:00:39 executing program 2: socketpair(0xd, 0x80f, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000940)={0x0, @bt={0x40, 0x740d, 0x1, 0xb62652207504f70c, 0x8, 0x7, 0xa1af, 0x8ba, 0x9, 0xcfde, 0x7361, 0x1, 0x7, 0x0, 0x0, 0xebfcb1faafcf7500}}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000140)={0x6f, @multicast1, 0x4e21, 0x4, 'wlc\x00', 0x23, 0x401, 0x62}, 0x2c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340), &(0x7f0000000380)=0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/1, 0x1}, {&(0x7f00000002c0)=""/17, 0x11}], 0x2, &(0x7f00000003c0)=""/209, 0xd1, 0x1f}}, {{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000680)=[{&(0x7f0000000540)=""/12, 0xc}, {&(0x7f0000000580)=""/207, 0xcf}], 0x2, &(0x7f00000006c0)=""/17, 0x11, 0xb7e5}, 0x9}, {{&(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000800)=""/160, 0xa0}, {&(0x7f00000008c0)=""/124, 0x7c}, {&(0x7f0000000940)}, {&(0x7f0000000a80)=""/3, 0x3}, {&(0x7f0000000ac0)=""/162, 0xa2}], 0x6, &(0x7f0000000c00)=""/10, 0xa, 0x7}, 0x7}, {{&(0x7f0000000c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=""/70, 0x46, 0x4}, 0x8}, {{&(0x7f0000000d40)=@un=@abs, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000dc0)=""/73, 0x49}], 0x1, &(0x7f0000000f40)=""/211, 0xd3, 0x6}, 0x7}, {{&(0x7f0000001040)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000011c0)=[{&(0x7f00000010c0)=""/227, 0xe3}], 0x1, &(0x7f0000001200)=""/11, 0xb, 0x1}, 0x8}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001640)=""/237, 0xed}, {&(0x7f0000001740)=""/63, 0x3f}, {&(0x7f0000001780)=""/214, 0xd6}, {&(0x7f0000001880)=""/247, 0xf7}, {&(0x7f0000001980)=""/155, 0x9b}, {&(0x7f0000001a40)=""/113, 0x71}, {&(0x7f0000001ac0)=""/132, 0x84}], 0x7, &(0x7f0000001c00)=""/186, 0xba, 0xff}}], 0x7, 0x10002, &(0x7f0000001ec0)={0x0, 0x1c9c380}) ioctl$RTC_VL_CLR(r1, 0x7014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180), 0x80000) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) dup(r2) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc0185500, &(0x7f0000000040)={0x82, 0x401, 0x0, 0x6000}) [ 243.167912] bridge0: mtu greater than device maximum [ 243.231296] bridge0: mtu greater than device maximum [ 243.297630] usb usb9: check_ctrlrecip: process 9203 (syz-executor2) requesting ep 01 but needs 81 [ 243.323377] usb usb9: usbfs: process 9203 (syz-executor2) did not claim interface 0 before use 23:00:39 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f00000004c0)) clock_gettime(0x7, &(0x7f0000000640)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000700)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000005f80)) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000002c0)={0x100000001, 0xff06ff, "6fb58b1fc6f2c9aad1d5a88800abbcd390c86796c20ada1e", {0x0, 0x1000000000000000}}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1}) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000680), &(0x7f00000006c0)=0xb) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) request_key(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001d80)={'syz'}, &(0x7f0000001dc0)='filter\x00', 0xfffffffffffffffb) keyctl$reject(0x13, 0x0, 0x8b9, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000003c0)=0x4) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000a80)={"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"}) recvmmsg(r1, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140), 0x0, &(0x7f0000002180)=""/88, 0x58}}], 0x1, 0x0, &(0x7f00000065c0)={0x0, r3+30000000}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0xffffffffffff1bbe, 0x940001300096f9f0, 0x7, 0x6}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000600)={0x8, 0x3, 0x0, 0x9}, &(0x7f0000000780)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x20) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f00000007c0)=0x54) 23:00:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1300}], 0x18) 23:00:39 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)="2f70726f63847379732f6e65742f697076342f76732f6261636b75705f6f6e6c7980", 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x6b) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000001e40)={@mcast1}, &(0x7f0000001f00)=0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000500)=0x0) process_vm_writev(r3, &(0x7f0000001ac0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/203, 0xcb}, {&(0x7f0000001640)=""/47, 0x2f}, {&(0x7f0000001680)=""/220, 0xdc}, {&(0x7f0000001780)=""/77, 0x4d}, {&(0x7f0000001800)=""/192, 0xc0}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/143, 0x8f}, {&(0x7f0000000100)=""/28, 0xfc}], 0x9, &(0x7f0000001dc0)=[{&(0x7f0000001b80)=""/170, 0xaa}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/52, 0x34}, {&(0x7f0000001c80)=""/100, 0x64}, {&(0x7f0000001d00)=""/192, 0xc0}], 0x5, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x6, 0x2000) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000280)=0x6) ioctl$sock_SIOCBRADDBR(r2, 0x89a1, &(0x7f0000001f40)="624873683004fffe00000000000400") mq_open(&(0x7f0000001e80)='\x00', 0x40, 0x42, &(0x7f0000001ec0)={0x0, 0x7fff, 0x1ff, 0x23c, 0x3, 0x9e, 0x9, 0x1}) r5 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x0, 0x100) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f00000004c0)) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000001f80)={0x6, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x1, 'lblc\x00', 0x3b, 0x100, 0x21}, 0x2c) ioctl$sock_SIOCETHTOOL(r6, 0x8922, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[]}) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) ioctl$RTC_PIE_OFF(r5, 0x7006) process_vm_writev(0x0, &(0x7f0000002c40)=[{&(0x7f0000002bc0)=""/35, 0x23}, {&(0x7f0000002c00)=""/26, 0x1a}], 0x2, &(0x7f0000002e80), 0x0, 0x0) r7 = memfd_create(&(0x7f0000000000)="62726964676530000000008000", 0x2) mq_notify(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="2c4ad71efb9ce525a9f3ffa3f06136e5f4a6f132703c83f03e245566f388dc7e9306135ff660fcfeb07cbb89ed3982c20f81c092ae3badd0342f34fa0dd66bdcde8078ea469321062dab", &(0x7f0000000180)="9a305c99b738ed0d4388e5fac42fe5477fa0b957dc07a4527463237eb5d14eff2bc7381ed30721c0063ff8fd30367fc7ab8aab5b6fc5165c6a9fcdf76cabce2912e4d6941a5bfd24feb725311fb1814e1093cd3712286c4f10192052073dce532817ad6d15e560e53e0f2f66847a15737397490bbe993d989d3b869e982362c15fe0c6a2db3b3d25b5e9e9629c4e0b9678e9b1dddab6feee2d8d9a02dffa"}}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r6, r8, r9) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000002000)) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x10, r1, 0x0) 23:00:39 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x300, 0xffffffffffffffff, &(0x7f00000004c0)) clock_gettime(0x7, &(0x7f0000000640)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000700)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000005f80)) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000002c0)={0x100000001, 0xff06ff, "6fb58b1fc6f2c9aad1d5a88800abbcd390c86796c20ada1e", {0x0, 0x1000000000000000}}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1}) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000680), &(0x7f00000006c0)=0xb) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) request_key(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001d80)={'syz'}, &(0x7f0000001dc0)='filter\x00', 0xfffffffffffffffb) keyctl$reject(0x13, 0x0, 0x8b9, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000140), &(0x7f00000003c0)=0x4) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000a80)={"fb72c13e9d37236dcd2a0a56860445359be34e702674824a37017e7a0c7b6f3c17987ede739dcedb1d882d83170aeffe060a38ef00108cbaeaaddd5bf54d44ae93cdae5dec5ccf35797123f8542329a7a2f5f12618e360904e3e60c0ec8fcbe9bc3398035f9c117d1cf03f85f2a20b91524313c728af068843aa00b63ea95deb69f0de5039c725486a104988d805ae2e2a56c9503ad91a4be45508b6fa989c2e941619e04506cf9f5c38914dc81e23ff11ed38df3cdd1ec93d69d097fec1f9a8deab18dbedbc1d21b2a48d2fa641f88075f2eaaf85a3a6c30026b77ccd66081b372478ec4c724066d77b4ffcbb54739c8609af5ef36138e6ea02c4121b7d3939505f8834f883c60f3ebc9167481913840834a3ff825f1beae9fc2c9a0b18bb9f9cbb0ba715f0221a8b30927ff0a2b18120ffbee9a456a4b00e6a0515a590e94e5fbc0b279d177e05a0eafb33a91e3eb313d3f36f7af40b851a0fd23ab7c363f957f390d3cd5665f2cc41260c9d77d3e94dd9e30cb9d34a39cc28cc17a9c7e7b903d4bd50523164f9e1f533f932029a5e449524064f06084866130070dba02aa4410d74aec1f3e658acc554f8d1e3af37e441f39f35a88af4cda15707fe2f30082fec583dc474065e0db1e4495e3a8c92ef80048ea087de88c1055e92b9af570b90f6c1d1f6b897192495a77b4b9a7c7f1add259266920a51a52c98eb02b3ddfda7f5bc44eb40959341f530f716d67b5a04e2b01be1b02f33b0940d2cecfed07f18d4a9ff22985629e107441754d61e8f3e304357b844d7a541ba0392c967a915dce6141b28fffb4a2f54f888f38a18efeb0c7864178df3402e3654f2d575843a26d51291a79d61d9af2565583efcf8fedda664b7484fa09df34abc32870cb4ea82cbb757a96faf67c2f9abe42298c5eec43cc34303dfec4fa6bf51284677b12e2bf2f310621f3b82b9890b55940448cd9933348d91228334960c8641879ccd6b6a7d45523b4725a6e50d274aaa0ac1824c43b481edcafd49080d6722f2bb26f682ced13d56c6d049980b8e379867dd82615946fbaa11047c6f2c4ba214e8c9119633bd6a99353267893679610926b3eeebe0d4f9220909d2fd118d2fb90f7e59061dbd9dd7fed2e2d83ec3b46ee47f4608000000a2c95b57509883127d5cf256b3b61d8fcaf9aaae2090b6c1e73d03301f8c45087d60e6e64df46713052cc3684f744070e7dd9d31fdc09e9d0be8f98d6fc9d594f0c2874bd6dbbf7170f99c95bae84e7aa76a692ccd86c9acd5398ed4ea41b45bad4e20bdd2c80e51900ce724aacf63605a81e48d39a2f2fa47852ac4021f616d056ea456918bc3c218f8fe9fc12a0601e3f7144f76bc1923b95b861a454d8afe268581f2ceb224d11192c4c4570a9407b252c3df3e3c069a258d196a8ca7d521435e0e365c997c69d7c20b1f"}) recvmmsg(r1, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140), 0x0, &(0x7f0000002180)=""/88, 0x58}}], 0x1, 0x0, &(0x7f00000065c0)={0x0, r3+30000000}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0xffffffffffff1bbe, 0x940001300096f9f0, 0x7, 0x6}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000600)={0x8, 0x3, 0x0, 0x9}, &(0x7f0000000780)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x90) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x20) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f00000007c0)=0x54) [ 243.443886] bridge0: mtu greater than device maximum 23:00:39 executing program 1: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000ddd000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x2) 23:00:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x100000000000000}], 0x18) 23:00:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 23:00:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1000000}], 0x18) 23:00:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f00000016c0)='.\x00') r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) recvmmsg(0xffffffffffffff9c, &(0x7f00000034c0)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/148, 0x94}}], 0x1, 0x0, &(0x7f00000035c0)={0x0, 0x1c9c380}) accept(0xffffffffffffff9c, &(0x7f0000000300)=@can, &(0x7f0000000000)=0x80) r3 = dup2(r0, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f00000004c0)=""/199, 0xc7, 0x40000000, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000640)={0x7, 0x0, 0x34f}) 23:00:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000001c0)={0x0, 0x0, 0x2}) 23:00:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') getdents64(r0, &(0x7f00000002c0)=""/139, 0x8b) getdents64(r0, &(0x7f00000001c0)=""/58, 0x3a) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) 23:00:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x6, 0x1, &(0x7f00000000c0)={r2, r3+10000000}, &(0x7f0000000100)) sendto$inet(r1, &(0x7f0000000040)="99", 0x1, 0x400c000, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) dup2(r0, r1) 23:00:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x15000000}], 0x18) 23:00:40 executing program 1: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)=0x2, 0x1) msgget(0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x9, &(0x7f0000000040), 0x3) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x9b6, 0x6) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000140)={0x3, 0x7, 0x1, 0x4, 0x9}) 23:00:40 executing program 2: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000280)="45a0c7ba36d9da635c6d1257a7847c9c512426522743d536d48761ba5a1b6e6d7109f22d378a3cc071798e02ed83d2caabbb7167008af0848e896527514d2ebe0939febfa943283ab463171b3744ddc6e0cb25") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x3, 0x1000, 0x7ff, 0x10000, 0x0, 0xfffffffffffffffe, 0x40, 0x4, 0x7, 0x7, 0x100, 0x8000, 0x8, 0x10000, 0x100000001, 0x1000, 0x6, 0x8, 0x1, 0x9473, 0x81, 0x9, 0xdac4, 0xfff, 0xfffffffffffffffd, 0x4b, 0x4825, 0x10d0, 0xfffffffffffff07e, 0x200, 0xbb, 0x3, 0x10000, 0x7, 0x3, 0x101, 0x0, 0x9, 0x4, @perf_config_ext={0x356e, 0x7}, 0xd, 0x101, 0x2, 0x2, 0x6, 0x7}, r2, 0xd, r1, 0x1) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) bind$packet(r1, &(0x7f0000000300)={0x11, 0x1f, r3, 0x1, 0x5, 0x6, @dev={[], 0x1b}}, 0x14) r4 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0xcc, 0x9, 0x4, 0x800, 0x9}, 0x14) 23:00:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x100000001, 0x8) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r1, r3, &(0x7f0000000180), 0x4) 23:00:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1100}], 0x18) 23:00:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:40 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000040)="7a7d83ce660d17af551896610ab084e7738b09a4ebe09668fa892537b8817b2f51ae6b7eb5df05af35b8f15f1d989bc5e9327fee9209871362cb5a8bc9fcc72488a15434b3faf44305308fcef1256d41ba581ae74c8b8bbb32b5984e18991b60060f58950b96248289b00bd79ee376737c24a0bfda14415af681fe73ef9d80c1182912a97f437958ae6c5f1b58c3c92c02653e8a9e1bb058fd121c35041aeef74ea03b410d346d9f3c5605563d6886fc67cf806c43fc40b1b0db2cfd4a260489d45f7c73146fad7c9cdf53ff1dba23c9da49f21f9e48cd18932ab38d22007cfee0ca11c2d1b47c17", 0xe8, 0x800, &(0x7f0000000140)={0xa, 0x4e21, 0xd81, @local, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:00:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/37, 0x25) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000240)={0x0, 0x4004400}) 23:00:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r2) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req={0x8000, 0x8, 0x6, 0xffffffff}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'team_slave_1\x00', 0x3}) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r3 = gettid() sched_getparam(r3, &(0x7f0000000000)) 23:00:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1200000000000000}], 0x18) 23:00:40 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0xfffffffffffffffc, &(0x7f0000000080)) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@random={'user.', 'wlan1wlan0vmnet1]*\x00'}, &(0x7f00000001c0)='cgroupselinuxwlan1eth1^\x00', 0x18, 0x0) 23:00:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x14, 0x80800) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x9, 0x4b10, 0x40}, {0x9, 0x100000001, 0x800, 0x2}]}, 0x10) ioctl$TCFLSH(r1, 0x540a, 0x5) r3 = dup(r1) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000000)={0xd, @raw_data="19e4d135a95b57beb5e1dcbec9533389fdff6c750ba5cab5814dec2ef0d8c43b8c679f1c529fd6d8cc39bcb961f776a2bd782a89d79bda09145695592400aa774a09b619a1e2d789751eb86837e122dd6f8bfab8b9f36a08bd2b08e0709b0e161e10b5f33302ae9bb38bf503f21003a645213a2812cdf51e7aa4d8df328cc6608ebe09d6151c7090dbb294fd89d2dabaab23b9f7c34279d068856b35476cb8970e7b019607b0d5e0270a9eccd7d2e865de3a414a7c1022d6567ebb7c00bce009b6fd9f7455ea0c68"}) [ 245.120569] team_slave_1: mtu less than device minimum [ 245.154495] team_slave_1: mtu less than device minimum 23:00:41 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x11}, 0xc) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6360}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{0x0, 0x3}, {0x2c9}, 0x6, 0x7}) flistxattr(r1, &(0x7f0000000740)=""/254, 0xfe) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xe, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffff9c, 0x5}, 0x2c) ioctl$int_in(r3, 0x0, &(0x7f0000000000)=0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000400)={0x0, 0x8}, &(0x7f0000000440)=0x8) fallocate(r2, 0xb, 0x7f, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000480)={0x7fffffff, 0x5, 0x8000, 0x6, 0x7ff, 0x26, 0x0, 0x2, r5}, &(0x7f00000004c0)=0x20) fcntl$setstatus(r4, 0x4, 0x4800) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r6, r4, &(0x7f0000000180), 0x10000011c) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000540)={0x3, 0x5}) ioctl(r1, 0x0, &(0x7f00000002c0)="65c5cd682f48c2bc3b7d8a203581b5bd96c6049f84539f37fb05daa8041e1820014e189fddac6b56a4c996b4b079b2bf35df715c9f60") fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f75702e6370752f2e797a30f6", 0x1ff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="e08ca3a187b7978c316e9248c2cf546bb5e25904", 0x14) 23:00:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7525, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 23:00:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1400000000000000}], 0x18) 23:00:41 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x48000, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x403, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x8, 0x20, 0x1, r1}) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x30, &(0x7f00000001c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0xfdb6) socket$inet6(0xa, 0x80000, 0x5fe9) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000240)=""/27, 0x1b}, {&(0x7f0000000280)=""/9, 0x9}, {&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000000300)=""/241, 0xf1}, {&(0x7f0000000400)=""/179, 0xb3}, {&(0x7f00000004c0)=""/34, 0x22}, {&(0x7f0000000500)=""/137, 0x89}, {&(0x7f00000005c0)=""/92, 0x5c}], 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000100)=0x1) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 23:00:41 executing program 5: read(0xffffffffffffffff, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000400)) r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) 23:00:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200100, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000004c0), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000003c0)="86188fc48f7f0e5a0416c07d456f170a172373ce517d2f4a5470077ef62bf4b8c9cc1bda0c221a5f6939e1f5c8ec4ae1270e1b3b9e9003ed8280a20a3b306f2bcce8b244d78ef960d43bf041d015bbcfcbc307a3d853392dd5e23415fef9dc24e7e241cc0399557048230f725bf45bb9178b92324a9768245e1eb7a8c1ce3f277f6440547dd1ee673f2e6f492f7301dd1f02af32c0b6acb4bf6b39ba1fc39a5b9897c01288284457cb6e", 0x2}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000500)={0x0, 0x0, {0x0, 0x0, 0x101, 0x1, 0x7}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in, 0x0, 0x32}, &(0x7f0000000040)=0x90) r4 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) dup2(r5, r4) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="679d048b1c9e8c332b2b398ec672e4b6f3cca4e67d0236a12090f6ba4e9ea781bc8bc9825332b71aedf9a618d4aa7251b0003c3b37dc1cc97e207c3ae52cdeee1a74290dad8b2689061e320a1e07301afbc4f8379639aec4facbf580e866a45e04f98dd24e6750c0ce431d1fd1b93b33299f9facdf027c0e4fba767eb807ef56776384b263207537b0514cfa5077f6da5cce1e6e11d671e2c90896c38395c20f570ebd899ac64923c350"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00634040010000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYPTR=&(0x7f0000000080)=ANY=[]], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0, 0x0, 0x8000000}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000280)={0x2, r1}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 23:00:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775f6f746865722c00f103759b7afdc3e6ccabf20821553f3eb6ca73de6b736bd847f87c95e4b48b5c5ac13b111ce74bf8a2164aabeefc3bd3f471d7fae2efe7b596d248545e373e66fef558cc74a3de08d4b1c3226f1519519aad8b858ae7faa4a17bd1ee34f58f0aee6d8073ad0ff90bc6b88a84d9388de2dcf213ad9a7a0c1832f73093147333a1bf481f59ad96a454cc27c7376a770469fc1f3ceab80a7e68fc139cce522d9535c7b57e"]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) chmod(&(0x7f0000000380)='./file0\x00', 0x0) 23:00:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x12000000}], 0x18) 23:00:41 executing program 5: read(0xffffffffffffffff, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000400)) r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) 23:00:41 executing program 5: read(0xffffffffffffffff, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000400)) r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) 23:00:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1400}], 0x18) [ 245.697928] binder: 9349:9357 unknown command -1962631833 [ 245.704661] binder: 9349:9357 ioctl c0306201 20c6dfd0 returned -22 [ 245.711912] binder: 9349:9357 got transaction to invalid handle [ 245.718179] binder: 9349:9357 transaction failed 29201/-22, size 9895604649984-0 line 2834 23:00:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x24800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000140)="1bee29e9aeffcb7543cab652f2b27e9f7a931a1344197c4cb33c632c16c0c905c0f1ee7cad442b83747811cad0bf6c4612d92fc385f7a7f4b300471fdc9bdaea04ccc32737b7ad9b64ee868497cf880819c8a96eeb08b061b81b54225afc5d126602457354dbd1a0f252669b5dc272386e") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000001a40)='user^nodevlo\'security[\x00'}, 0x30) ioprio_get$pid(0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000100)) 23:00:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x101000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000100)=""/169, 0x5}) sendmsg$can_bcm(r2, &(0x7f0000000300)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000680)=ANY=[@ANYRES64=r2, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="6c9c6c494e36cfc379d2d783d4c7e984de25e5ec79af378eab164a292d8f9469ba259b9c14684479cce898c07bd4699bf1811baad8585639e1818a57aca537344974f619fb16063875246f45fcf66a9eabe03c7be61e624ee3903773191437e714ba5b5e633130ea81545221251107ab1d8a92c3fd6946390c149e3d144aaf8c666dcd953cc87301bb0471be56adc99896db490b3f6abc41d9238dd1fe69ed9b46d0553845439805eabae07840cb326261ddf3d25eb7c8022b51e0cdbe", @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESOCT], @ANYRES64=0x0, @ANYRESOCT=0x0, @ANYBLOB="1146f4f54ebf4ab9d931887d642ac2adc5e5dcb984975bca2842e135a36c8c99deb73a20ad49cd7d477b3897622c4efdf21a325e3934be1b4fb1c51fd0fdfbb79e40ad8261a0e61798d48a6220f9559366189b23b303bee7a2c03d9d737a6791772978a3cd83abd96b9b79fa08ba8ef720071d433de61af96c7cccf4d15474c04fb74dc85b5faf0d38940e11da3808a0c00529927e8a3b8169ac1f3ea54f103ec65e55385b9af4a800000000000000000000000000", @ANYBLOB="00000000010000000000000000000000b100000000000000"], 0x6}, 0x1, 0x0, 0x0, 0x1}, 0x44018) sendmsg$can_bcm(r2, &(0x7f0000000440)={&(0x7f00002ccff0), 0x10, &(0x7f0000000040)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) 23:00:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x3f}, 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f00006c3000/0x1000)=nil, 0x1000, 0x1000004, 0x80013, r0, 0x20000000003) getpgrp(0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x840, 0x0) move_pages(0x0, 0x1, &(0x7f0000001f00)=[&(0x7f0000b8c000/0x2000)=nil], &(0x7f0000001f40)=[0x0, 0xab], &(0x7f0000001f80)=[0x0, 0x0, 0x0, 0x0], 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0xffffffffffffff81, 0xfffffffffffff801, 0x7, 0x2}) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000000140)=""/133, &(0x7f0000000200)=0x85) write$binfmt_misc(r3, &(0x7f0000003140)=ANY=[@ANYBLOB="737c7a31aba72bd169b98c248ae49766232ee8885893b100406498ba90467ccbc9e0599a61914f6bff7f4a3f2d73fa8a5928618927a1b94ece2029e50d8962701bc23d0e60b9b84c843630b7ea635f6a8d947a5c0c92cc3713589f2f022997239ec876dc5dc3471ddf990f98662946c7225c7c035b7ec1845790e389dd56d7be728e525a8d9611dea16f507a3f5531b3616af6c8141af2848088285d713aad1a4857b4bfb9b1e1726bb0275200000000"], 0xb0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000005c0)={0x0, 0x1ff}, &(0x7f0000000600)=0xc) sendmsg$nl_generic(r4, &(0x7f0000001ec0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000580)={&(0x7f0000000b00)={0x10c, 0x3f, 0x10, 0x70bd2d, 0x25dfdbfe, {0x14}, [@nested={0xf8, 0x6a, [@generic="a658bc47bfc42849d0c311457b9126a5b60a193fd164c5461c72b33237222d87f344a850861aa2544648016f748e5edfe8dd89605203ff2788cb03d413a430df718beac6e49b0d7ec74b3713daf26e90f6a8f9fea9035c2f6343f2e80bf3771f51fca00f7e05da5923575a01540209a6002fe3e752ca7a4267e672f5bb9d2c250b8f0550c65ea24a24b6f2322422c3a4c51274e1270171db115114e4f7431752c373f57f8355d07f9ef6071a52f4c94e3ac97aee0d803deeb5dccff940ccce9c7c0db3177fc8a3603fcecf9a97b1ac2d5c213c8228b27ebf5cda8fad30e5f09655988dc6499ea008255a1caf393a35a5a6d689"]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x1}, 0x10) 23:00:41 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x80800) dup2(r0, r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="006340400000000000000000e0a94f43078936d0940e314a352ea18c000000000b0000000000000000000000000000000000000000000000d5550d4477eb2bd500000000", @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) socket$bt_bnep(0x1f, 0x3, 0x4) 23:00:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1f00}], 0x18) [ 246.065047] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 246.124188] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 246.125507] binder: 9383:9385 unknown command 536871424 [ 246.165611] binder: 9383:9385 ioctl c0306201 20000440 returned -22 [ 246.165792] binder: 9393 RLIMIT_NICE not set [ 246.184114] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 246.190611] binder: BINDER_SET_CONTEXT_MGR already set [ 246.195757] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 246.199666] binder: 9349:9357 ioctl 40046207 0 returned -16 [ 246.234063] binder: BINDER_SET_CONTEXT_MGR already set [ 246.250238] binder: BINDER_SET_CONTEXT_MGR already set [ 246.250272] binder: 9349:9367 unknown command -1962631833 [ 246.268971] binder: 9349:9367 ioctl c0306201 20c6dfd0 returned -22 [ 246.276190] binder: 9349:9367 got transaction to invalid handle [ 246.282780] binder: 9383:9394 ioctl 40046207 0 returned -16 [ 246.282825] binder: 9393 RLIMIT_NICE not set [ 246.293302] binder: 9349:9360 ioctl 40046207 0 returned -16 [ 246.316984] binder: 9349:9367 transaction failed 29201/-22, size 9895604649984-0 line 2834 [ 246.330138] binder: undelivered TRANSACTION_COMPLETE [ 246.404648] binder: undelivered TRANSACTION_ERROR: 29201 23:00:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200100, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000004c0), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000003c0)="86188fc48f7f0e5a0416c07d456f170a172373ce517d2f4a5470077ef62bf4b8c9cc1bda0c221a5f6939e1f5c8ec4ae1270e1b3b9e9003ed8280a20a3b306f2bcce8b244d78ef960d43bf041d015bbcfcbc307a3d853392dd5e23415fef9dc24e7e241cc0399557048230f725bf45bb9178b92324a9768245e1eb7a8c1ce3f277f6440547dd1ee673f2e6f492f7301dd1f02af32c0b6acb4bf6b39ba1fc39a5b9897c01288284457cb6e", 0x2}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000500)={0x0, 0x0, {0x0, 0x0, 0x101, 0x1, 0x7}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in, 0x0, 0x32}, &(0x7f0000000040)=0x90) r4 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) dup2(r5, r4) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="679d048b1c9e8c332b2b398ec672e4b6f3cca4e67d0236a12090f6ba4e9ea781bc8bc9825332b71aedf9a618d4aa7251b0003c3b37dc1cc97e207c3ae52cdeee1a74290dad8b2689061e320a1e07301afbc4f8379639aec4facbf580e866a45e04f98dd24e6750c0ce431d1fd1b93b33299f9facdf027c0e4fba767eb807ef56776384b263207537b0514cfa5077f6da5cce1e6e11d671e2c90896c38395c20f570ebd899ac64923c350"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00634040010000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYPTR=&(0x7f0000000080)=ANY=[]], 0x0, 0x0, &(0x7f00000002c0)}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0, 0x0, 0x8000000}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000280)={0x2, r1}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 23:00:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x12}], 0x18) 23:00:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x3f}, 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f00006c3000/0x1000)=nil, 0x1000, 0x1000004, 0x80013, r0, 0x20000000003) getpgrp(0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x840, 0x0) move_pages(0x0, 0x1, &(0x7f0000001f00)=[&(0x7f0000b8c000/0x2000)=nil], &(0x7f0000001f40)=[0x0, 0xab], &(0x7f0000001f80)=[0x0, 0x0, 0x0, 0x0], 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0xffffffffffffff81, 0xfffffffffffff801, 0x7, 0x2}) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000000140)=""/133, &(0x7f0000000200)=0x85) write$binfmt_misc(r3, &(0x7f0000003140)=ANY=[@ANYBLOB="737c7a31aba72bd169b98c248ae49766232ee8885893b100406498ba90467ccbc9e0599a61914f6bff7f4a3f2d73fa8a5928618927a1b94ece2029e50d8962701bc23d0e60b9b84c843630b7ea635f6a8d947a5c0c92cc3713589f2f022997239ec876dc5dc3471ddf990f98662946c7225c7c035b7ec1845790e389dd56d7be728e525a8d9611dea16f507a3f5531b3616af6c8141af2848088285d713aad1a4857b4bfb9b1e1726bb0275200000000"], 0xb0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000005c0)={0x0, 0x1ff}, &(0x7f0000000600)=0xc) sendmsg$nl_generic(r4, &(0x7f0000001ec0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000580)={&(0x7f0000000b00)={0x10c, 0x3f, 0x10, 0x70bd2d, 0x25dfdbfe, {0x14}, [@nested={0xf8, 0x6a, [@generic="a658bc47bfc42849d0c311457b9126a5b60a193fd164c5461c72b33237222d87f344a850861aa2544648016f748e5edfe8dd89605203ff2788cb03d413a430df718beac6e49b0d7ec74b3713daf26e90f6a8f9fea9035c2f6343f2e80bf3771f51fca00f7e05da5923575a01540209a6002fe3e752ca7a4267e672f5bb9d2c250b8f0550c65ea24a24b6f2322422c3a4c51274e1270171db115114e4f7431752c373f57f8355d07f9ef6071a52f4c94e3ac97aee0d803deeb5dccff940ccce9c7c0db3177fc8a3603fcecf9a97b1ac2d5c213c8228b27ebf5cda8fad30e5f09655988dc6499ea008255a1caf393a35a5a6d689"]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x1}, 0x10) 23:00:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80000, 0x200, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x1, &(0x7f0000000fc0)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000d40), 0x0, 0x0, 0x0, 0x1}]) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(r2, &(0x7f0000000480), 0x10) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x3f00, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYBLOB="44e9513c16f1ad2d4ed7c428fe69406e2967040099c584b5f39e5f8cb807873acfc69d86b1341113aa4ff4eee4b19ed8832da4af58444a1043a496104140"], &(0x7f0000000000)=0x1) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000280)={0x0, 0x40, 0x0, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x8}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) migrate_pages(0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0xffffffff80000801) 23:00:42 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x80800) dup2(r0, r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000340)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="006340400000000000000000e0a94f43078936d0940e314a352ea18c000000000b0000000000000000000000000000000000000000000000d5550d4477eb2bd500000000", @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) socket$bt_bnep(0x1f, 0x3, 0x4) [ 246.451639] binder: undelivered TRANSACTION_ERROR: 29201 23:00:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) [ 246.556794] binder: 9403:9410 unknown command 536871424 [ 246.563993] binder: 9403:9410 ioctl c0306201 20000440 returned -22 [ 246.572278] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 246.577187] binder: 9410 RLIMIT_NICE not set [ 246.599147] binder: 9413:9418 unknown command -1962631833 [ 246.602577] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 246.609953] binder: undelivered TRANSACTION_COMPLETE [ 246.644687] binder: 9413:9422 got transaction to invalid handle 23:00:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x3}], 0x18) 23:00:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x3f}, 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f00006c3000/0x1000)=nil, 0x1000, 0x1000004, 0x80013, r0, 0x20000000003) getpgrp(0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x840, 0x0) move_pages(0x0, 0x1, &(0x7f0000001f00)=[&(0x7f0000b8c000/0x2000)=nil], &(0x7f0000001f40)=[0x0, 0xab], &(0x7f0000001f80)=[0x0, 0x0, 0x0, 0x0], 0x2) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0xffffffffffffff81, 0xfffffffffffff801, 0x7, 0x2}) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000000140)=""/133, &(0x7f0000000200)=0x85) write$binfmt_misc(r3, &(0x7f0000003140)=ANY=[@ANYBLOB="737c7a31aba72bd169b98c248ae49766232ee8885893b100406498ba90467ccbc9e0599a61914f6bff7f4a3f2d73fa8a5928618927a1b94ece2029e50d8962701bc23d0e60b9b84c843630b7ea635f6a8d947a5c0c92cc3713589f2f022997239ec876dc5dc3471ddf990f98662946c7225c7c035b7ec1845790e389dd56d7be728e525a8d9611dea16f507a3f5531b3616af6c8141af2848088285d713aad1a4857b4bfb9b1e1726bb0275200000000"], 0xb0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000005c0)={0x0, 0x1ff}, &(0x7f0000000600)=0xc) sendmsg$nl_generic(r4, &(0x7f0000001ec0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000580)={&(0x7f0000000b00)={0x10c, 0x3f, 0x10, 0x70bd2d, 0x25dfdbfe, {0x14}, [@nested={0xf8, 0x6a, [@generic="a658bc47bfc42849d0c311457b9126a5b60a193fd164c5461c72b33237222d87f344a850861aa2544648016f748e5edfe8dd89605203ff2788cb03d413a430df718beac6e49b0d7ec74b3713daf26e90f6a8f9fea9035c2f6343f2e80bf3771f51fca00f7e05da5923575a01540209a6002fe3e752ca7a4267e672f5bb9d2c250b8f0550c65ea24a24b6f2322422c3a4c51274e1270171db115114e4f7431752c373f57f8355d07f9ef6071a52f4c94e3ac97aee0d803deeb5dccff940ccce9c7c0db3177fc8a3603fcecf9a97b1ac2d5c213c8228b27ebf5cda8fad30e5f09655988dc6499ea008255a1caf393a35a5a6d689"]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x1}, 0x10) [ 246.651066] binder: 9413:9422 transaction failed 29201/-22, size 9895604649984-0 line 2834 [ 246.660524] binder: 9413:9418 ioctl c0306201 20c6dfd0 returned -22 23:00:42 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fsetxattr$security_evm(r0, &(0x7f0000000940)='security.evm\x00', &(0x7f0000000980)=@sha1={0x1, "7ec950ba847a029a5df3f99a59bad503cde1bd4e"}, 0x15, 0x2) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000900)) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) shutdown(r1, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000040)={0xa21b, 0x7ff, 0x40b}) ioctl$RTC_UIE_OFF(r0, 0x7004) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000008c0)={r2, r2, 0xf, 0x1}, 0x10) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:00:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80000, 0x200, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x1, &(0x7f0000000fc0)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000d40), 0x0, 0x0, 0x0, 0x1}]) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(r2, &(0x7f0000000480), 0x10) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x3f00, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYBLOB="44e9513c16f1ad2d4ed7c428fe69406e2967040099c584b5f39e5f8cb807873acfc69d86b1341113aa4ff4eee4b19ed8832da4af58444a1043a496104140"], &(0x7f0000000000)=0x1) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000280)={0x0, 0x40, 0x0, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x8}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getpgrp(0x0) migrate_pages(0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0xffffffff80000801) [ 246.776564] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 246.795364] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 23:00:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x5}], 0x18) 23:00:43 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x12000) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0x5, &(0x7f0000000140)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ef0050bfa30000000000000703000028feffff7a0ad0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000007006b0a00fe000000008500000007000000b7000000000000009500000000001600"], &(0x7f0000000100)='EPL\x00'}, 0x48) 23:00:43 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9c0, 0x400) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000080)={0x6, 0x1000, 0x0, 'queue1\x00', 0x7}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r1, 0x2, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000340)={0x7, 0x0, 0x5, 0x1c, 0x45}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @remote}, &(0x7f00000003c0)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000900)={0x0, 0x5, 0x79, 0x202}) r3 = fcntl$getown(r2, 0x9) sched_setaffinity(r3, 0x8, &(0x7f0000000400)=0x80000000) geteuid() r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000040045010, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f00000007c0)=""/211) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r4, 0x80000040045010, &(0x7f0000000180)=0x20000) read$eventfd(r4, &(0x7f0000000280), 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x1) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) 23:00:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhci\x00', 0x40000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x8ad0, 0x0, 0x0, 0xfffffffffffffff8, 0xffffffff, 0x0, 0x2, 0x3f, 0x401, 0x0, 0x3553800000, 0x7f}) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r8 = getuid() r9 = getgid() r10 = add_key(&(0x7f0000000780)='ceph\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000000800)="bdde74665b3b8f4004dd90ce7f5f0ee87eb53babed3b05b0d42dd1f9723295b2fb38b2abda4feed7587cf4a44441b9f62c7066209817b6b2a2a25e14bbc2f14afd38635916fa3fd7545bd6e3bb364e86ea8cef22a4e276726061b6c72339bda24bf0c092d7d59e15fc77da480b0fa9167039ffcb431bf8c28e6ec4be5a649543c77ce2f06f850c5d7fd712c34c1bcdd99cd21efa064d905aa287f255647f7a750a96d2bbb4ca83dd754b1c1f526892ce291e3dffb0427628d496e9d242199b963900a237333e7f7debeb2ddbeb2c07abf3e97a9b4d3ad413eab556b3f061cbce062b", 0xe2, 0xfffffffffffffffa) r11 = request_key(&(0x7f0000000900)='.dead\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)='/dev/snd/controlC#\x00', 0x0) r12 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f0000000a40)="e3536c590b5bbd5af155cffa9c9d8bf74f7327413bbbfcc90d481e3cd7b37649c949ed7923496c7bfe7f9f02159767d160a21f72ab283fc1d89253bd3c17c816653b044c111e25d37d7c7bc49e7a44458f9dc4489ea214e1c026eaa7a1a6f009fc2914dbcdff759c05d79872fec5d42d52db300a2aa462fd392651f2e248562a5d497a27aad15f046f6aebaa63dfc1947ed791b754b8a520968a5d945b768e6647e7382d767dfc8af999b08e19903697f01aa1088ac2ac6ea2c65dc90b47e6801eaf2f07a7d01a50354064f1ce0562dc09c318e13fd3dd", 0xd7, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000b40)={r10, r11, r12}, &(0x7f0000000b80)=""/232, 0xe8, &(0x7f0000000d80)={&(0x7f0000000c80)={'sha224-avx\x00'}, &(0x7f0000000cc0)="60d1990929d5a2c7b74ae9bf5ad98fd6fbe8ab817f3453acb252c2666fe9b03893daf2112fdeafb9abe3fd64cabe7d7625b0f7391c3caf7b67a23bb3e983326c366fb49f7554cf902c5cf8d16397c97ba5d5994fafa93971d80b0afd9f4df8aef9cb58cdf4f50a84ac1f07a489b8286900a32a18736197367a3455101a73d2c4f6907d4985f1cd591d87f5a20d6bf8308ab47877d0b1f0eccd1cef5f359c", 0x9e}) setresgid(r6, r5, r6) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) r15 = getegid() sendmsg$netlink(r2, &(0x7f00000006c0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40000000}, 0xc, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="f0000000340000022bbd7000fddbdf25e39a4dfd784e45dcc233a9d664125e3849d7d67100074201f4ad8895ae8ad65ca2797ffb7c00f3ee938ecc1b87ec186f18c1edd31af3b7db61f170d4defac842d92b96f5abd308ac82863ff5c9f5a0d085c880e1944eb59bc552af81b2d0c26397d469feb9931479f6648494f4f3fa2215dbbf110a8d35315bd1fb03b597a20f9dae0b8b3cb0934b75bdec51b3a7ac7472eace57fdd5cfc7161e74e1adf8818948a34e8fc83ddb5d4c09d619bef0af4ff29f9fc4b4f96f4248ca335a4de5892bd9275af1f071857f042bc208522f9cf4fe501bad007c13966c7ccf8d941b5ae2"], 0xf0}], 0x1, &(0x7f0000000600)=[@cred={0x20, 0x1, 0x2, r3, r4, r6}, @rights={0x28, 0x1, 0x1, [r0, r0, r2, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x20, 0x1, 0x1, [r2, r0, r0, r2]}], 0xa8, 0x4000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x10000000d0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) fcntl$setstatus(r2, 0x4, 0x1fff) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) fcntl$getown(r0, 0x9) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast1, 0x4}}}, 0x84) openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x200000, 0x0) 23:00:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/16) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x531, 0x0, 0x3}, 0x14) getrlimit(0x0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x200000000007}}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={r4, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0x4, 0xde83, 0x8, 0x185f, 0x2, 0x66, 0x1, 0x6, 0xf060, 0x2, 0x1, 0x4}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000980)=0x0) perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x9, 0x81, 0x9, 0x1fffffffffffffd, 0x0, 0x8001, 0x0, 0x1, 0x3f, 0xa, 0x80000001, 0xff, 0x5, 0x3, 0x3f, 0x80, 0x2, 0x8000000000000008, 0x7ff, 0x7, 0x7, 0x5, 0x10005, 0x4, 0x87, 0x6, 0xc592, 0x0, 0x7d4, 0x0, 0x3b90, 0x100000001, 0x8, 0xffff, 0x0, 0x9, 0x0, 0x7, 0x5, @perf_config_ext={0x5, 0x1}, 0x4000, 0x3, 0x7, 0x7, 0x6, 0x40, 0x401}, r6, 0x2, r2, 0x3) r7 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000000c0)) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000440)=@get={0x1, &(0x7f0000000400)=""/41, 0x3}) r8 = socket$inet(0x2, 0x2000000000b, 0xfff) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000380)={0x40, 0x20, 0x200, 0xe838, 0xfffffffffffffb90, 0x10001, 0xfff, 0x5, r4}, 0x20) mq_timedreceive(r3, &(0x7f0000000180)=""/32, 0x20, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000140)=r7) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) [ 247.140413] binder: undelivered TRANSACTION_ERROR: 29201 23:00:43 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000180)={0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff, 0x100003}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) [ 247.268991] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.279795] bridge0: port 1(bridge_slave_0) entered disabled state 23:00:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x200000000000000}], 0x18) 23:00:43 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r1, &(0x7f0000000280)=""/100, 0x64) read(r0, &(0x7f0000000400)=""/100, 0x64) 23:00:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x1e000000}], 0x18) 23:00:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x16000000}], 0x18) 23:00:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000006c0), 0x20) close(r1) close(r2) 23:00:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local, 0x0, 0x1, 0x2, 0x0, 0x3ff, 0x6, 0x8}, &(0x7f0000000340)=0x20) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) creat(&(0x7f0000000140)='./bus\x00', 0x20000) socketpair(0x5, 0x2, 0x7, &(0x7f00000002c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) add_key(&(0x7f0000000400)='.request_key_auth\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000006c0), 0x0, 0xfffffffffffffffd) write$P9_RLCREATE(r0, &(0x7f0000000880)={0x18, 0xf, 0x2, {{0x0, 0x4}, 0x10000}}, 0x18) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f0000000b00)={'syz'}, &(0x7f0000000b40)='cgroup\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000b80)='dns_resolver\x00', &(0x7f0000000bc0)={'syz'}, &(0x7f0000000c00)="9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0xffffffffffffffff) add_key$keyring(&(0x7f0000000c40)='keyring\x00', &(0x7f0000000c80)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 23:00:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x16}], 0x18) 23:00:44 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200040, 0x0) getpgid(0xffffffffffffffff) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='wchan\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r1, &(0x7f00000033c0)=""/4096, 0xffffffffffffff93) 23:00:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000340)={0x15, 0xe10, &(0x7f00000003c0)="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"}) r2 = shmget(0x1, 0x2000, 0x98, &(0x7f0000ffe000/0x2000)=nil) shmat(r2, &(0x7f0000ffb000/0x4000)=nil, 0x5ffe) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 23:00:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1500}], 0x18) 23:00:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhci\x00', 0x40000, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x8ad0, 0x0, 0x0, 0xfffffffffffffff8, 0xffffffff, 0x0, 0x2, 0x3f, 0x401, 0x0, 0x3553800000, 0x7f}) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r8 = getuid() r9 = getgid() r10 = add_key(&(0x7f0000000780)='ceph\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000000800)="bdde74665b3b8f4004dd90ce7f5f0ee87eb53babed3b05b0d42dd1f9723295b2fb38b2abda4feed7587cf4a44441b9f62c7066209817b6b2a2a25e14bbc2f14afd38635916fa3fd7545bd6e3bb364e86ea8cef22a4e276726061b6c72339bda24bf0c092d7d59e15fc77da480b0fa9167039ffcb431bf8c28e6ec4be5a649543c77ce2f06f850c5d7fd712c34c1bcdd99cd21efa064d905aa287f255647f7a750a96d2bbb4ca83dd754b1c1f526892ce291e3dffb0427628d496e9d242199b963900a237333e7f7debeb2ddbeb2c07abf3e97a9b4d3ad413eab556b3f061cbce062b", 0xe2, 0xfffffffffffffffa) r11 = request_key(&(0x7f0000000900)='.dead\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)='/dev/snd/controlC#\x00', 0x0) r12 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f0000000a40)="e3536c590b5bbd5af155cffa9c9d8bf74f7327413bbbfcc90d481e3cd7b37649c949ed7923496c7bfe7f9f02159767d160a21f72ab283fc1d89253bd3c17c816653b044c111e25d37d7c7bc49e7a44458f9dc4489ea214e1c026eaa7a1a6f009fc2914dbcdff759c05d79872fec5d42d52db300a2aa462fd392651f2e248562a5d497a27aad15f046f6aebaa63dfc1947ed791b754b8a520968a5d945b768e6647e7382d767dfc8af999b08e19903697f01aa1088ac2ac6ea2c65dc90b47e6801eaf2f07a7d01a50354064f1ce0562dc09c318e13fd3dd", 0xd7, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000b40)={r10, r11, r12}, &(0x7f0000000b80)=""/232, 0xe8, &(0x7f0000000d80)={&(0x7f0000000c80)={'sha224-avx\x00'}, &(0x7f0000000cc0)="60d1990929d5a2c7b74ae9bf5ad98fd6fbe8ab817f3453acb252c2666fe9b03893daf2112fdeafb9abe3fd64cabe7d7625b0f7391c3caf7b67a23bb3e983326c366fb49f7554cf902c5cf8d16397c97ba5d5994fafa93971d80b0afd9f4df8aef9cb58cdf4f50a84ac1f07a489b8286900a32a18736197367a3455101a73d2c4f6907d4985f1cd591d87f5a20d6bf8308ab47877d0b1f0eccd1cef5f359c", 0x9e}) setresgid(r6, r5, r6) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) r15 = getegid() sendmsg$netlink(r2, &(0x7f00000006c0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40000000}, 0xc, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="f0000000340000022bbd7000fddbdf25e39a4dfd784e45dcc233a9d664125e3849d7d67100074201f4ad8895ae8ad65ca2797ffb7c00f3ee938ecc1b87ec186f18c1edd31af3b7db61f170d4defac842d92b96f5abd308ac82863ff5c9f5a0d085c880e1944eb59bc552af81b2d0c26397d469feb9931479f6648494f4f3fa2215dbbf110a8d35315bd1fb03b597a20f9dae0b8b3cb0934b75bdec51b3a7ac7472eace57fdd5cfc7161e74e1adf8818948a34e8fc83ddb5d4c09d619bef0af4ff29f9fc4b4f96f4248ca335a4de5892bd9275af1f071857f042bc208522f9cf4fe501bad007c13966c7ccf8d941b5ae2"], 0xf0}], 0x1, &(0x7f0000000600)=[@cred={0x20, 0x1, 0x2, r3, r4, r6}, @rights={0x28, 0x1, 0x1, [r0, r0, r2, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x20, 0x1, 0x1, [r2, r0, r0, r2]}], 0xa8, 0x4000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x10000000d0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) fcntl$setstatus(r2, 0x4, 0x1fff) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) fcntl$getown(r0, 0x9) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast1, 0x4}}}, 0x84) openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x200000, 0x0) 23:00:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/16) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x531, 0x0, 0x3}, 0x14) getrlimit(0x0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1, 0x200000000007}}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x59}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={r4, @in={{0x2, 0x4e22, @rand_addr}}, 0xfffffffffffffffd, 0x8, 0x0, 0x1, 0x20}, &(0x7f0000000340)=0x98) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0x4, 0xde83, 0x8, 0x185f, 0x2, 0x66, 0x1, 0x6, 0xf060, 0x2, 0x1, 0x4}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000980)=0x0) perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x9, 0x81, 0x9, 0x1fffffffffffffd, 0x0, 0x8001, 0x0, 0x1, 0x3f, 0xa, 0x80000001, 0xff, 0x5, 0x3, 0x3f, 0x80, 0x2, 0x8000000000000008, 0x7ff, 0x7, 0x7, 0x5, 0x10005, 0x4, 0x87, 0x6, 0xc592, 0x0, 0x7d4, 0x0, 0x3b90, 0x100000001, 0x8, 0xffff, 0x0, 0x9, 0x0, 0x7, 0x5, @perf_config_ext={0x5, 0x1}, 0x4000, 0x3, 0x7, 0x7, 0x6, 0x40, 0x401}, r6, 0x2, r2, 0x3) r7 = getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000000c0)) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000440)=@get={0x1, &(0x7f0000000400)=""/41, 0x3}) r8 = socket$inet(0x2, 0x2000000000b, 0xfff) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000380)={0x40, 0x20, 0x200, 0xe838, 0xfffffffffffffb90, 0x10001, 0xfff, 0x5, r4}, 0x20) mq_timedreceive(r3, &(0x7f0000000180)=""/32, 0x20, 0xffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000140)=r7) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) 23:00:44 executing program 1: r0 = memfd_create(&(0x7f000003affa)="706f7369785f61636c5f6163636573592e0331", 0x3) lseek(r0, 0x7ffffffffffffffb, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000, 0x0) write(r0, &(0x7f0000008000)="f11d8d3f60", 0x1ad) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x5) 23:00:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000017000)=0xfffff7fffffffffb, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000040)={0x10000, 0x4, [0x3]}) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) 23:00:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x401) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@dev, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) r3 = gettid() migrate_pages(r3, 0x40, &(0x7f0000000040)=0x7, &(0x7f00000003c0)=0x6cf) sendto$inet6(r1, &(0x7f0000000140)="0000000000000000000000000000c68692a01b76b20390cf7f981874d92ca654347905be658c650cb0b45c40a463d22c1d06c52a0a64229ce4ba04bc078705e5f0a59106820b305f6f578bbea23b20604e16df697af9f958b2c5068b9a7a8c9aa2d2f277fd625938afa9786dd94792726bf1a38902f321ac6e0dc8f285d81af0249b140cddc7f2895abb80b53985e589803e5583ccd5c60d232b0ad01fe0c0ba7d3d5806f21b17fbfebedb5a0387b4f2fefd43b2bc98445c6c62b87e3fa5a036bf04a0cf1d3f993c779a16a54202afd2571d4d827918200efe9e4a00f3deddf6b36d3406d9df7389eb501e", 0xeb, 0x7ff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x8}, 0xffffffffffffff43) 23:00:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x300}], 0x18) 23:00:44 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', r2}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x22, 0xa514}]}}}]}, 0x44}}, 0x0) 23:00:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents64(r0, &(0x7f0000002300)=""/4096, 0xfffffffffffffef1) 23:00:44 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x8c35, 0x0, 0x0, 0x0, 0x0, 0x3fffc}, &(0x7f0000000240)=0xfffffffffffffd7d) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f00000004c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x7530}) write$P9_RWRITE(r0, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x100}, 0xb) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:00:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffff7fffffff, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xb0, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x17}, 0x7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e24, 0x80, @empty, 0x8001}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x40, @empty, 0x1}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x66}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x80}, &(0x7f0000000200)=0x8) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) personality(0xa433847ef4ff6b99) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x31, 0xffffffffffffffff, 0x0) 23:00:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1200000000000000}], 0x18) 23:00:44 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000002e40)=@un=@abs, 0x80, &(0x7f0000004380), 0x0, &(0x7f0000004440)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6801815f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0x50, &(0x7f00000004c0)}, 0xffffff55) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x1cb, @local}, 0x10) mount(&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX=0x0], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYPTR, @ANYRES64=0x0, @ANYPTR64, @ANYRESOCT=r1], @ANYRES16=r2, @ANYRES16=r4, @ANYPTR64, @ANYRES32], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESDEC=r5, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYRES32=r6], @ANYRES32=r6], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x3, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)={0x6, {{0xa, 0x4e22, 0x5, @local, 0x5}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x0, @loopback, 0x2}}, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1a}}}, {{0xa, 0x4e23, 0x66, @local, 0x7ff}}, {{0xa, 0x4e20, 0x10001, @dev={0xfe, 0x80, [], 0x1a}, 0x1ff}}, {{0xa, 0x4e22, 0x8, @loopback, 0x80000000}}]}, 0x310) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000540)='/dev/adsp#\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000480)={"49444c4554494d455200000000000000000100"}, &(0x7f00000006c0)=0xffbc) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r8, r7, &(0x7f0000000180), 0x10013c93e) 23:00:45 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0xa680) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x61, "602fd8d32b6841090505c9dd8e1abd90289591e1ebcdc8fd1637b39d95c5298bd3e947f577a9c3104897a642839d764fadec58e56b178101280942549968b03789ab09b4bedced664caa634ba3464b85ebcf0802bb28515dff39ed7bd6ed44335d"}, &(0x7f0000000380)=0x69) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x3ff, 0x5, 0x4, 0x3ff, r1}, &(0x7f0000000400)=0x10) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x808, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x4c00) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e21, 0x9, @remote, 0xfffffffffffffffb}}, [0x5, 0x1, 0x64, 0xaf, 0x4, 0x2ff, 0x7, 0x2, 0x7fffffff, 0x7, 0x7, 0x7, 0x6, 0x5, 0x3]}, &(0x7f0000000280)=0x100) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000040)=""/13, 0xd}], 0x1) 23:00:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 23:00:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x0, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1600000000000000}], 0x18) 23:00:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xf958) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x6, &(0x7f0000000100), 0x0) close(r2) close(r1) 23:00:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) seccomp(0x0, 0x1, &(0x7f0000000640)={0x3, &(0x7f0000000600)=[{0x5, 0x97c5, 0x7ff, 0x7}, {0x7, 0xd9c, 0xffffffff80000000, 0x8}, {0x7ff, 0xffffffffffffff3b, 0x8001, 0x2}]}) lsetxattr$security_smack_entry(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f00000006c0)='/dev/ppp\x00', 0x9, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./bus\x00') setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x800, 0x4) setsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f00000005c0)="d23e005ca5a20ea958d255953e61b7f0a5893e1af982d0a209f98d70d27689da", 0x20) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000), 0xfddb) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23}, {0x1, @dev={[], 0x1a}}, 0x10, {0x2, 0x4e20, @local}, 'gre0\x00'}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x101800, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r1, 0x4) r4 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000200), 0x4) r5 = socket(0x10, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') sendfile(r5, r6, &(0x7f00000000c0), 0xc6) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f00000007c0)) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x3, 0x45, [], 0x5, &(0x7f0000000440)=[{}, {}, {}, {}, {}], &(0x7f00000004c0)=""/69}, &(0x7f00000003c0)=0x78) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r7 = fcntl$dupfd(r2, 0x406, r2) writev(r7, &(0x7f0000000400)=[{&(0x7f0000000100)="da", 0x1}], 0x1) 23:00:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000000312beab430aa3b3a2b0000"], 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0}) setitimer(0x2, &(0x7f0000000440)={{}, {r0}}, &(0x7f0000000480)) 23:00:45 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) membarrier(0x4, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x8000002, &(0x7f0000000000)={&(0x7f0000000100)}) socket$inet6(0xa, 0x3, 0x4) 23:00:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x8001, 0xfffffffffffffff7, 0x4, 0x9, 0x5, 0x81}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2, 0x0, 0x0, 0x556c]}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480), &(0x7f0000000700)=0x14) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1, 0x4013, r0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000100)) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000007c0)={0xd4e, 0x8, 0xfffffffffffffffa, 0xff0, 0x3, 0x81, 0x9, 0x7, 0x3, 0x100000000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000580)={0x9, 0x108, 0xfa00, {r5, 0x94, "9d9f13", "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"}}, 0x110) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_END_FF_UPLOAD(r6, 0x405c5503, &(0x7f00000000c0)={0x0, 0x0, {0xfffffffffffffffc, 0x0, 0x0, {}, {}, @cond}}) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000340)={{}, 'syz0\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000280)="9b20929e36e354bd5480aa700fb818ec3bb078ef0568eafa2e03817b217cc768d72a9314efe62f0757bee14f02a38fb6764bb16f1ec736e56b5e2891beaf4d20feafbe2a53611db97f4aef705edcefbd7a2a42a62feffba2c4aa90adbf415e628648fbe0c7161d96f1b1aa31349337f4e712e69a6b7bab67a0dec1077d6ac1689057a1fbb2a875a6c906a109", &(0x7f00000003c0)="09aa287683cc9f92367da30072229bad9ae33df901bfb4a8828c677e3c43bac5bd58935b4fccfd41051313329ff22211ba5ff1f216b22bc0431fd523103555e3a6fdeed1f1d61baa0fc3d151a9c19711dadb3205497d9556771376227af74feb9653565fad236a1afc08a522a0dd547b51ccfd2aae904d84078728b64d2c69a0c6562cf191a25861e9afc9e182037d9cea878faa398d795aaf2fba216de5a5bd4e17a1b1228d1d1944635c5bed504447a004253ff70371804f", 0x2}, 0x20) write$FUSE_OPEN(r4, &(0x7f0000000780)={0x20, 0xffffffffffffffff, 0x4, {0x0, 0x5}}, 0x20) shutdown(r0, 0x2200000000000001) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000800)="aa4d74a75fdaa0edec61484563a7b61ffe65813e8c544cd3cbd684fe50fe36c1a142c095399ba56c51db5c0ae4c90ea0007b23d210139fdbee4dcddfc7a57a6898870ae54e7b969bc94f92d1b004d96546ebfeb60a9122a410585f73c4f18a7b0419f5daffa419", 0x67) 23:00:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xc9, "d14ac71d0b56d41537a9e888ac15587309d7b694ff3d6daaedb98d6cea0e5d8c72244100ae099e1a10f393fc4cd495bad0518ad2d41630a31c097991c8f6ceabbb916de00b43b2b33a3bbe961992ecf5ff73f8ef8ee1fca2aea6c581237343f4929d8f51d2a233cdfe404ad683c423432fbfedab57003f4b3a4b5fe65834eaa75ce9ed46f832243c2d679162ececc3631639b62375789d66b5849a0796a59cd6233c0b1203ae05c2b5c4d7d5606d7c900571416e0c0a3ce907acef45ca1040098efaa1981232ed7cfe"}, &(0x7f0000000300)=0xd1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e22, 0x80000001, @loopback, 0x3}}}, 0x84) recvmmsg(r1, &(0x7f00000036c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000a80)=[{&(0x7f00000004c0)=""/75, 0x4b}, {&(0x7f0000000740)=""/245, 0xf5}, {&(0x7f0000000940)=""/161, 0xa1}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/119, 0x77}], 0x5, &(0x7f0000000b00)=""/249, 0xf9}}, {{&(0x7f0000000f00)=@ax25, 0x80, &(0x7f0000001340)=[{&(0x7f0000001080)=""/91, 0x5b}, {&(0x7f0000001100)=""/146, 0x7fffefa5}, {&(0x7f0000001200)=""/21, 0x15}, {&(0x7f0000001240)=""/243, 0xf3}], 0x4, &(0x7f00000026c0)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000400)={r3, 0x7, 0x2d7c00}, 0x8) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000540), &(0x7f0000000580)=0x40) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my}) 23:00:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r0, 0x4, 0x4800) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x102000, 0x10000011c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 23:00:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1000000}], 0x18) 23:00:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xc9, "d14ac71d0b56d41537a9e888ac15587309d7b694ff3d6daaedb98d6cea0e5d8c72244100ae099e1a10f393fc4cd495bad0518ad2d41630a31c097991c8f6ceabbb916de00b43b2b33a3bbe961992ecf5ff73f8ef8ee1fca2aea6c581237343f4929d8f51d2a233cdfe404ad683c423432fbfedab57003f4b3a4b5fe65834eaa75ce9ed46f832243c2d679162ececc3631639b62375789d66b5849a0796a59cd6233c0b1203ae05c2b5c4d7d5606d7c900571416e0c0a3ce907acef45ca1040098efaa1981232ed7cfe"}, &(0x7f0000000300)=0xd1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e22, 0x80000001, @loopback, 0x3}}}, 0x84) recvmmsg(r1, &(0x7f00000036c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000a80)=[{&(0x7f00000004c0)=""/75, 0x4b}, {&(0x7f0000000740)=""/245, 0xf5}, {&(0x7f0000000940)=""/161, 0xa1}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/119, 0x77}], 0x5, &(0x7f0000000b00)=""/249, 0xf9}}, {{&(0x7f0000000f00)=@ax25, 0x80, &(0x7f0000001340)=[{&(0x7f0000001080)=""/91, 0x5b}, {&(0x7f0000001100)=""/146, 0x7fffefa5}, {&(0x7f0000001200)=""/21, 0x15}, {&(0x7f0000001240)=""/243, 0xf3}], 0x4, &(0x7f00000026c0)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000400)={r3, 0x7, 0x2d7c00}, 0x8) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000540), &(0x7f0000000580)=0x40) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my}) 23:00:45 executing program 3: clock_gettime(0xffffffffffffffef, &(0x7f00000000c0)) 23:00:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x0, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x8001, 0xfffffffffffffff7, 0x4, 0x9, 0x5, 0x81}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2, 0x0, 0x0, 0x556c]}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480), &(0x7f0000000700)=0x14) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1, 0x4013, r0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000100)) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000007c0)={0xd4e, 0x8, 0xfffffffffffffffa, 0xff0, 0x3, 0x81, 0x9, 0x7, 0x3, 0x100000000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000580)={0x9, 0x108, 0xfa00, {r5, 0x94, "9d9f13", "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"}}, 0x110) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_END_FF_UPLOAD(r6, 0x405c5503, &(0x7f00000000c0)={0x0, 0x0, {0xfffffffffffffffc, 0x0, 0x0, {}, {}, @cond}}) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000340)={{}, 'syz0\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000280)="9b20929e36e354bd5480aa700fb818ec3bb078ef0568eafa2e03817b217cc768d72a9314efe62f0757bee14f02a38fb6764bb16f1ec736e56b5e2891beaf4d20feafbe2a53611db97f4aef705edcefbd7a2a42a62feffba2c4aa90adbf415e628648fbe0c7161d96f1b1aa31349337f4e712e69a6b7bab67a0dec1077d6ac1689057a1fbb2a875a6c906a109", &(0x7f00000003c0)="09aa287683cc9f92367da30072229bad9ae33df901bfb4a8828c677e3c43bac5bd58935b4fccfd41051313329ff22211ba5ff1f216b22bc0431fd523103555e3a6fdeed1f1d61baa0fc3d151a9c19711dadb3205497d9556771376227af74feb9653565fad236a1afc08a522a0dd547b51ccfd2aae904d84078728b64d2c69a0c6562cf191a25861e9afc9e182037d9cea878faa398d795aaf2fba216de5a5bd4e17a1b1228d1d1944635c5bed504447a004253ff70371804f", 0x2}, 0x20) write$FUSE_OPEN(r4, &(0x7f0000000780)={0x20, 0xffffffffffffffff, 0x4, {0x0, 0x5}}, 0x20) shutdown(r0, 0x2200000000000001) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000800)="aa4d74a75fdaa0edec61484563a7b61ffe65813e8c544cd3cbd684fe50fe36c1a142c095399ba56c51db5c0ae4c90ea0007b23d210139fdbee4dcddfc7a57a6898870ae54e7b969bc94f92d1b004d96546ebfeb60a9122a410585f73c4f18a7b0419f5daffa419", 0x67) 23:00:46 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) io_setup(0x0, &(0x7f00000001c0)) r0 = socket(0x11, 0x200000000080002, 0x0) getpid() r1 = getpid() sched_setscheduler(r1, 0x3, &(0x7f00000000c0)) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000001640)=0xfffffffffffffffc, 0x4) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "a6dad20eb70f17734df087f121ed7f11"}, 0x11, 0x2) 23:00:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1f000000}], 0x18) 23:00:46 executing program 3: r0 = socket(0x10000000000010, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000040)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000000c0)="a5cc0b77ad9e8b779c23e9137caba57f90f7ea368fbe55", 0x17}, {&(0x7f0000000100)="9c27e374f9f02eba8ff9e8c7a29cfcdb759e613d8752ad01ac08a0ea1634b06052b4ba18d62bb8aa2d8930201ab263daaaf2ba5cc98abce23890332d07ac353a18dac0908d25b5b2e8fc70e68be87f64e9e1e059d42832d2a8614e75875a0847ab33cb996b5cf60abddb79de0a6c1f5c9659ab713570ace05d15370fe74c4f2a6b0cebb41ac8dab990f396400226bd8fdf7ab969c8c258007d036f", 0x9b}, {&(0x7f00000001c0)="eae9481b71f8f303292a39dd8441c3122913a28ec905ec96d85521af41b47eaf69b0762ce32ae3706f0f6f453e94386227a036fbe474f0a5872c7677734a55e99c080f007b2b3798fe5621dd36d52519f5bb3550b61a5e39e47b92189ad8a95c977ce4a491ba04ab72ab0fe5344d99af4d31508f25e0b7abadc6feec654a8020dca27cab5d66de5770ed9be97f3a00bc76b210250cd76658a4d1cb3c88cf6b1ba542b7a0a62791cf649b55c27c844c176b3bed4996912bdaf1b536bcf4fc90a25769ec2afc120062e9b5bcc5286a8182", 0xd0}, {&(0x7f00000002c0)="47e783a85f662b0072b7cde1dfb217fd75c17de42f7de51ee29b8b87566d9a90dd48ce64e18c6bb75d9ea7c6f8708bc8546e8eba78abbc3e2f764f48dd0e71a5a1ae14f047701b1f1975877442e2fc2d73a8c3ffc9641e0d987e1a2a7c732167b141ed9f109b55f6fbeb24ad656f763d99fe7bc28c00eeb7619f862db72bd28a636178d256a27b6b0c158a5cfd9b", 0x8e}, {&(0x7f0000000380)="5ee378bb613a098190bea7de4629be3b95892cb2c27f3bfaa52a9cf253d6aad2dc4065f000", 0x25}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="94ebf133c026c47760c8f579810ab8167fe025b966cfe413a743b6fe133d215827bbca78e6aaa74223d67d9e1cc4e4cf188d4f77d6448e2f9664afcdeb25ca0b87a967bede36eeec6ad595d9107f5cb99cfb3710cb93ea871cf6a9626fb880e4a7f08d57a6fcc6c9e334272c56e69f8ff6b0a14b98f51daf6f0271d18bb90fd75a5c3a07d728f3ecc61cb144b756192b47dc56d4310f9f5848e41d626c233be3872a143f546ce10004451159263886093c0502ebd37027004adb70d00be305ed935a0ef96667f6a928d3ce2166e307c4fd8b1680aa5761bf22b17e6e9c2174a39419574edd8b1312b9704932ca3e2dee40057f0d2e60689f", 0xf8}], 0x7, &(0x7f00000027c0)=ANY=[@ANYBLOB="78000000000000003b01000003000000cab6f9e36dfbe73da5581191d5222431770a1e7045d56a2e820625cc55098949559dd13d8196fb97a9de20bd6a287427c9937f40a2322e654ad30712b610eca8a9fcffaff230ac4ec0acbbccc081358ddaa4a11e76b124aa405a9a04975423bbe91d7dea01000000200000000000000000000000ff7f0000296bbfcbfa293473782a6ec3f4920000c80000000000000000000000010000003684b1538edc7fd55d7d3142b4c7d74073a672a57b8d57a93cbcd72f62e7e3ed0752d405aac5ab083c7b8e184fc3fef4594aad937ddad0a0bb946ad1d04d6d62070aeed0fbd978764ad1bd10d41c550c184c9dd590613cbc0ab68697c1786a5cb96695e5568f170ca8b19525a4df3e9ab95895e03400a8f4bc7c93165df951dabbc1f9c34ab951a113bd68919a38295a99c1b4feed24a734e84e8a5f11788b2046f23e64b9a6b2d144cffd7de2eff0cbb400000000000000b00000000000000001010000070000002ffbaace6a3844a0d28e5584d2d398a13de8f0e2b35670c52074b145418ceda45a85c6d8dd8009bee79e5102ab92451311d94862e8b895f65ea8beca13f19fde41f90e43d16dc3a20e8e1d90dfb8d03f9ecbb01972579f22ee86e968edfe3117192c79c4936a2bfac2684fddfc102a2063c7bcb98ee0b3d135092dd71c91a8cb713eba9b5bf41209b9b0044e668ab093efc70bd8249656f4d10a810000000000101000000000000009010000c7000000ab709481f2f3ce5ff7ee3eb1ab00cdd63eba6bdbf7b0b54f93b1ee9a2890b3aec2b9a27051040b8cfaa910ed24565fb8d165eacd926b1f35a8d7baf4a71ae281bb58e4657c5bc1c8a98ce2a3b75f55173358acafaeeb71f0ff320f02fcf01e51345326afe2b127a13cc57003d953e96f76f20f5e547c35389e4f9a2155ecc9f0fcc9d6b24ad3697203f7c2cbcb9c420c020fe3b4f35a8bf5e8e2e54f5bdf5e806174161c12e73e3bbb325d829b417237b797aa21452e7d8761cd3f4ebee0c5c0174cdeba476a9d7bd9d6b838a32be93eab8595c700a401b7f9479e4ec9caa8421b861161005a912abb138a3d39e3cfce6c3c787da496549aa2d3db495b2d8a5b1a084860e70115ee4bc0b7cc613ee9c10a1d160f0e499d0a1bcf1da0998fedd52812c016a0a2b8f1cb21ca3d5d27850df9704d204a22a5c620657ae13a92b967c3bf35e6a70ae16a0666e88e10fc27facd582d75c7b918cb7e2f23a31c22bb0f7dc83d023ec5f819a19458b4e23b8bd7a9ca345aaf8aa6e31ecfdbcefc2a2ea4316fb65917a51e48f506e034597f4662b2b0c7c3d7f10751c18d57d34357bc88ff41749d5ba52cd0c4e560c83e4cab13893dc4cac9194b7fd7ea2e08510679b6d7892500a5180115289fb54e4b7768e800d754ca48cd75e52f307137368638c18fff88f68b1f335c7f1081abf2fd9223e7c9ab3646cb0b21e7b1b1823e387a2ed02b134b3009fd0d98810a5093717bcb960d834e24da419e8b63cd84297e088f31c8d500470564ed3091f5a914bccd8665ed0b59c72b7f97da5a276fa1a65e1cededbc3461bc3d6084d9b91b9716b220516eb0ad5559102c86ba5f29105c94cab62538d871df1f004f365f61d36b62da2068961810babce1cea4e9f8f9c9e8a334b3f3158bcb902f804595ea4d914c3a865fbb16a08d2ebdff245ce3ff091b3d48c437dbc720affb884f3c0002bb9616441f98b9b0dea3310f33996eefe1abf02288cc952c03d4e85db85d9ddf67afeda77cf0bb884447ee075b3a76efa9e6e7797cda509f65c2c00a1cf96233ff5cea0b6268fbfa83e2fe271b538dae01e147174155a01e29b05a7cc61031e3b24e9641b7694f0763677fa8daf441072a1c9c10c48a0ab0f1198f5d6b298e9c755cc3d69b6650d91dbe9c915c7a34549a52958609eec3530fcace60a4026a8a28b8c01c477ee7f075477b9967a98888d38e30c4e8c24b4f28355a87b344bb4318a4f5b2b73a26243296eb628e1f206bf18172e96905a134dfd85c7a5d91be210c8afe44d76ce5e0ad95ce8ca7caa2e3bdde6c85a9048237050810f892dec4a7bf3e01e453a6a1e12d093e0c857636ce5ae90bdefd376437e001464d31eea8ecb81eae2fe781e637c05b89ca99433446aa9c099c3122d4d9571f15ea328adfa75f5f3ffe1f9a2345a645f61a8a625c14e4c620c2fc6ababc87dbb6427fd7dc8cf0757ea2bd6e2565048a7899c87124ba2177195f5b03e926f1916fd1af53ab18904f1d4228c5a0334fa649bfcea25f15d436ebc25e92f26f0d793ead12076c31e7be395f3240358e5e30b17f112640a2055688eb3093aff1ed82e0fda3b83cfa039e243d4837e72590c7c0bd55386e394ca7d6bd87b7812c881fc77d583734dc3977e660f4c3cdcdb476b2b7a2cd3364802977ec010ccda21e0e1aa746c361b996de30db36565adb48328ecb57bbef203c8af5271c2c1780002e58746be649a130340a747415481ef4c2d0ea372ae872d55c536223fc0db1c8efdbce5f8391c693e423695848c26108151f3a471689e8c39da80436fa6144f5a2ce46568a6418aafa0a405ab51b985fb8eae9dbedc7bd38e097066f539a2839ece831f665518b6a0e1e9550168b2e6ddf99cb0c254354fe77c9991c796506f610b165b930d65e72bf414e2b5a8c75520ca159019fb66e122fd67bb4d35f5f3fb9ad788f430af3f09b9740557f9a12586d2bbaf1e5bf6616a0afe9c852e7d83e1f242ce6e4d4e3950f7d7124d8919feb25b123f78c8cce2fcefef04fb717dc9782d657b90c585b1c4046bf6ae9fc42e999a78250ce4b3548c6a2189e81a58211a2ba420f13ff07c4313cac6243504a16ec90e6948c523a23a31e737a164a27f6513c2e7cf54bf5fcd4a02bce08ddba47967c839802664fa4ff6acc6dda80c869180db2180bbd4927c581fcabd7dc8f4d33af53bc8d59bf02b6d90778beecfc9aa6061bd784d97fdce7107f88558b5b83c2b781752bacfb2873ab50b725efe34e83cacc55ebcca3b43e76e93440bf0c4cec2a3bc81645ba2492813db9e6161450084e2031de2ca6e490d193e9da3863e9b75275e9b3fd2c6a0afbf2443fa68ca4c83eda0e9cfd4fb633e2d8af6986377f87def2ce45f9a91a81d2dc0416489f1929d3c32b64bd748d682e31318446760d4901e87efaaf5db2a52c77531adaeac5ca964b3a8dc84fd46d04ea5085a6354ad1600f7a7d4c4baf9aefc464e470d969de69e81ec8698cb20a03123747e4fe9ea808dffbb05acc1e74c0a2389caafcc8623dc346fabcfd2dd5dba022c8b6c8fbf8e3656d082cfad31cec9e28c358ddbda6a81b39062f8af40c2a4e1dc0dce0be6a913d45c0f6aedb3049337c9507534b5f90170506f140e04bdd03997a86f7f86ebd12e2dfd490415d43ade39684b4af1a3381c62d2eefb52fd3dcf3d47f76cd3bf1290ef89c64877b9740e684027250d2e949db3b3f673b899f4b08cf6e136c3e944aff52f1fcc780cdff51146f7c4730ed9823a5a46b695cd0fd36908c9aabbb83d463e1d2d0a363e3e20490e4852fbac1912b88ee9ff94ae681f6ee2c3357f0848830f9f3dfef8356cc3d385ee5556efd47f34f61e25b2d0c139df6835cfe1b016175aa97985ab0fb52ca4f247b807500c2ec530c770c64332b8c34de949670e48e91913004c3cfed7922c84ac76bb53af3786d0ff02b10c94fe2790d6fca4e8d3ca78c40522d1280a46468e8d231fb980e3391b5f3837c5c173c59504ee9c7e229196b5596404a174bdd1942f0100620d61ea028fc55c259ee84c026d2e85f6def0f20ec31a68e374b9adfd0191dd356c9aee777794b97fb1f9571df863407535e74883768dbe6d95770f8b3bc97370ae936ccf6a53b3e69023f1021bb69726cb5ae685fc9feeb9989e44da5dda3fadbb5b28f88b66174f6ccbc3df4ce3d8230ab4529b458aaf43c2ac19c7ad1fc96ca93252e49aa13d25b0536c36fdd6d3461cc8cedf97c642d09112ae5959d86d1df2cc5321f240089e22cd710c531c5825e7ebd9bb1be1d38db8645671fa45e2cbb1e1b5ae10472c7ba3effc9fe9498cbc4b571c4b8be8b1bd52e335352774d3337ab041118f25d3124b8ec4866877b3ada94bf8e5dd468431f94b3e75519b0278a2824d569826b1beb3a1394e23ee9f46b8ede4a9bfc19426182b1dd9de478907aa7f53eaae13dd0dc550c77c08f84af119c8aa49653a994cb77b59dc52ae6c51e586466c817b3b9ea72d1f7efac2a554aedc90a5c37037feb4d99c4c5d1d69cf433e2dd5815f8d1c78d5e63c472189423eaae4ff40f32f8b5dd50bfb044a026cb0be78591efe24a3f45f92fb0e71090e1cae5162a112ae1d1ad1aa540b70e5acc8471315862d8342b40a2b68040580aa6420e9703c287e36be7bcbb95f4ec87138906ab3baa0903bad274729a7694e3b5ec180f3ad088c894f8765dae53039613b805d3a714ec982e7224b7af50924e94ac569ca973a35883ee0710c4e7fd7cfcc6e7cb056a399b6eabc9927beb8995b51cba54da2c5259940e025e5b4ef324e7e3fbee3bc60ce29144fbbe4c673205cc22343691d8f3be7541bdf44af28a1cbe442e3f9819cf06ac07d105ebaef2c8ef38c4b9fc0862cb04c88c14e800b24b2b688ef207b1fa5c6d700dbf96ad30448b0353cf0efea42f1d626c2e7de1456e5ed1d126c840a72d184b4f3046e44bf38440941eed6dd6bba1b03eadec471f1a7a1796dbbc665094e311be3c61a92a7b107bedd1fa574d72bd0f8e4793233a34bf59d2964e64377eb02824b189d2771c3259b2bb04e59e452d7c6fef43960c5e76da1a62ba4da2e4cecabbe53a1c8764639fa6fe4f0b41f6a95958b9553522717a5adf75c0aafc85845affcc428a695bfab962998a22a31522b312e836da1845b3d1779b594cf40c9793d700f3f41ab8d959a8b4adc6e2e111c5974d36999b6ab1d1334c29ef091876618a237cc62d65b17dd28c14005dee9a5fef271e9cd67df1130d2d3c68244e05175c6f52d2f41ed90ab229ee20f35bde1f4daba30f3daaec8142feb04ccf808529d92dbe0191570be876687972d473a5cde8145b2daa6a4ce9a75c36a126c12e73a82e59179c69084322f212bfe53ce17cd5840d38451faef35845e7f22814ff1c7352b9abb85e1e6da8c6a6805cec5c01e8d4f529f942281adf44abe62fde8b27ac20d75427ed295cf04473e52f7492e870fc9d497654e9d5d1fe60273f6c364c0fd9faad3fc9b489f1e238488e676c411694c12e117de401659d4393255ee89725ad5ecabece31cce1b16ce11588040df18653f68a2d70de2c50c8995f1054357d469ec8e73017076dddbfcc478c077d724f0a7942292c9849d8f64d9ccb9964f26a13a8318b9aab67e85a8ec1b95c0775b7be46f6dc01d5f9edf0fb0285a0d9de9913d6140acd20b7d4d6a40a45c2421e2420481e4f9b39270f824978817b76d2d4c34df699a210a3a365996c2a89bb88912e0c62c8d1963629a40c1b52adef3c6c313e7cd12302c267448b2245776c4af034ff1a1630f09470074ead7538ab322fb9411d7d83bc38ccb182a2d18fcad49868f76ea105bf37adabc47912855025d1a5c7c487cfd7a7cb55ae9afd7cc593a3fc34e2ff2286203f466fc73f9091f29f67384a44d797bc6982e1d952da578769446b2934a84b2e9bff0ec5e352c0f32ba2db5beecd17dc7c5b098f096aacefd27bc039628af67d2e88bc52cbe70634b4d974d43ce38e31d3fa9962bf7fac4c29452bede55d1147c1354e9b594c340868acd8fecf35aa89a6b4d2dd144a37261432af41c5db016ce1c3e0bc81a64c669aea4daecfcc6ec53b10df3712e16a9df17099cbe7acb03edf0c89e87142e62bda63222a3cd384bf25499868fa72fb9be07b6fe96853650073b4130ca76f519909f2c55626fea7580de2dcc1534320c08d5c63ab69672a196f6dd743d14437f82eaf056077e427b24a6c90005b8f5bd43209ebe6727a281c8ebd7ec2991aef174d4fb593006ccb4dc6c0a35c23417966e8c9607b725eb6db6850b2c0657986785ebd6b5952909990a2802e8257ccc2bc9075193045c49e163da49b76c6557a85e980bb89eeeb7cd8b5771724bf0dfd9b0ae2eaf2b93d492b756720f84a56a55aabf303f91fb13ec3b3a24ad69f663eba5b5f36056fae62fa523f13e33149c77dc4dc1ae058cd48df2cae0b6dc4fe189b71142d77da681546bc89acabd176d3d5b099a12565931498986ece424479b79ee92059ff2c12cc71b0204c1d08d45094afb69079b6890b3ad718bf58ceea8e75ba521014f26026b7db565b5d3dc916f483da52fd4d7a0ace7e08d902cc8dccc9263a12ce320d1b51565788e3ae4bcbc7067086bd09753d906119e0c43a0564e04c4c6acbc4f1003b54156e1994cf73a81f29e6defe2f96828deaf3834f2f4e1ee0562c0c5e12c8463b66f94108a8f194625839a0ff1c6b696ceb3e99f38be91d821e62baac740bbc1f253e56b451ff9c02432d2ec951fab3ae574073d2a2dd0e9e171d38a26ae0d9c3c268"], 0x1220, 0x10}, 0x4000) munlockall() write(r0, &(0x7f0000000000)="230000002e000100045200e7000000000000f9fffffffffdfbffff0000000020004000", 0x23) 23:00:46 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x48000, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000240)={0x1, 0x5, 0x2, "d9ef407258cecd5326e7bb0492693d4f086adc30579743da747a2e665da85a9b"}) chdir(&(0x7f0000000100)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000340)=[{0x2, 0x5}, {0x8, 0xd77b}, {0x8, 0x4000000000}, {0xf, 0x6}, {0xc, 0x4}, {0x4}, {0x2, 0x8}, {0xb, 0x7}, {0xf, 0x8}], 0x9) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000140)=""/156) 23:00:46 executing program 3: ioctl(0xffffffffffffffff, 0x4000008907, &(0x7f00000012c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 23:00:46 executing program 1: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)}) rt_sigsuspend(&(0x7f0000000000)={0x3ff}, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x29, 0x1, 0x0, 0x300) 23:00:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101001, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:00:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1200}], 0x18) 23:00:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000001c0), 0x4) ioctl$sock_netdev_private(r1, 0x89f0, &(0x7f0000000140)="3babe72119b311b29007fc44c0a97d2c1dfcaa162040ecaa72fb97b1da7eff508adb47a9df4915850bd658faf12c74053d8fb72f5f7f6dba1442801e57974b6c79eb6a053d1457") sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x587, 0x0, 0x400000000000, 0x3ff, 0x2}, 0x14) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="0c000000b3f12d7db4050067c7880800"], &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000280)={r3, 0x9}, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000002c0)="7a6b1ca48dc69c5fe804455314a0ed0624d618f52dd6c03787795c35f1a0a1c6fd45fa3cd55d996164da8b36bda31e8c0b5a2175535d80bf3ee45c92d0cdccd0c0f6707f6ca662ba25928857097b24136940468d5b610747aa6d6aafa1fc398a2b4cd4501e1823eb44d5729f7b560ec3fede8b398c91fd9d80a081912d91090e8bbacffbe457d6d316b307d88b67550d409c1f616eb9d7a6ced26e24a6f6c28b82a9b40f1b2151d8ed2c9cf8a6a503e838d56b2df3b2a118dc228f2be9720f1a0e429aa32687", 0xc6) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 23:00:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001040)=""/4096) r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) shmget(0x1, 0x1000, 0x40, &(0x7f0000ffe000/0x1000)=nil) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=""/17, 0x11, 0xffffffffffffffff}}, 0x10) syz_extract_tcp_res$synack(&(0x7f00000003c0), 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@rand_addr, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000300)={0x2, 0xffffffffffffffff, @rand_addr=0x5}, 0xffffffffffffff8c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x20000) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) 23:00:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x0, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:46 executing program 0: syz_emit_ethernet(0x230, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2b6ebdd6e40800009ee1e7e9c84841168c2f9d8cce0000000000000000619078ac14ffaae00000010000000082beae706a59fe6b73b0f8a4cdf42868", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5100000090780000"], 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r0, r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x401, 0x4) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) 23:00:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x5}], 0x18) 23:00:46 executing program 3: ioctl(0xffffffffffffffff, 0x4000008907, &(0x7f00000012c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 23:00:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000001c0), 0x4) ioctl$sock_netdev_private(r1, 0x89f0, &(0x7f0000000140)="3babe72119b311b29007fc44c0a97d2c1dfcaa162040ecaa72fb97b1da7eff508adb47a9df4915850bd658faf12c74053d8fb72f5f7f6dba1442801e57974b6c79eb6a053d1457") sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x587, 0x0, 0x400000000000, 0x3ff, 0x2}, 0x14) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="0c000000b3f12d7db4050067c7880800"], &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000280)={r3, 0x9}, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000002c0)="7a6b1ca48dc69c5fe804455314a0ed0624d618f52dd6c03787795c35f1a0a1c6fd45fa3cd55d996164da8b36bda31e8c0b5a2175535d80bf3ee45c92d0cdccd0c0f6707f6ca662ba25928857097b24136940468d5b610747aa6d6aafa1fc398a2b4cd4501e1823eb44d5729f7b560ec3fede8b398c91fd9d80a081912d91090e8bbacffbe457d6d316b307d88b67550d409c1f616eb9d7a6ced26e24a6f6c28b82a9b40f1b2151d8ed2c9cf8a6a503e838d56b2df3b2a118dc228f2be9720f1a0e429aa32687", 0xc6) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 23:00:47 executing program 0: ioctl(0xffffffffffffffff, 0x4000008907, &(0x7f00000012c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 23:00:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x2}], 0x18) 23:00:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x250) sendto$inet(r0, &(0x7f0000000080), 0xe380, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 23:00:47 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="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") r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_flags=0x801}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000000c0)) 23:00:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) r1 = socket$inet6(0xa, 0x0, 0xffffffffffff7fff) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0x8) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x4e23, 0x7}, 0x1c) listen(r0, 0x18) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0xea, 0x2) pipe(&(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000011c0), &(0x7f0000000040)=0x8) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) fsetxattr(r1, &(0x7f0000001140)=@known='com.apple.system.Security\x00', &(0x7f0000001180)='nr0\x00', 0x4, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000100)={0x0, 0x0, 0x0, @link_local, 'nr0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0xfa1a, 0xb00000000000000, 0x9, 0xfa03000000000000]}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000031c0)=ANY=[], &(0x7f0000000180)) 23:00:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x803) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xe103df2b143c8c94, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x3f, &(0x7f0000000180)=""/100, &(0x7f0000000100)=0x64) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000002c0)=0x9, 0x4) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000200)=""/1) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000240)=""/6, &(0x7f0000000440)=0x6) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000001580)=0x1d4) close(r2) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getroute={0x14, 0x1a, 0x1, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) close(r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000300)={0x1, 'veth0_to_bond\x00', 0x2}, 0x18) 23:00:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x200000000000000}], 0x18) 23:00:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1e, &(0x7f0000000040)=[{}, {}], 0x2000000000000188) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) r3 = dup2(r0, r0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x2, r3}) 23:00:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r3, 0x1}, &(0x7f0000000240)=0x8) r4 = msgget$private(0x0, 0x2) msgctl$IPC_RMID(r4, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) socket(0xd, 0x7, 0xfffffffffffffffe) msgget(0x1, 0x2) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$ASHMEM_GET_SIZE(r5, 0x80047437, 0x7fffffffefff) 23:00:47 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) utimensat(r0, &(0x7f0000000140)='./control\x00', &(0x7f0000000180)={{0x0, 0x7530}, {0x77359400}}, 0x71a2b7b380263a44) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xfff, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1}, 0x8) 23:00:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1f00}], 0x18) 23:00:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) r1 = socket$inet6(0xa, 0x0, 0xffffffffffff7fff) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0x8) bind$inet6(r0, &(0x7f00000009c0)={0xa, 0x4e23, 0x7}, 0x1c) listen(r0, 0x18) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0xea, 0x2) pipe(&(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000011c0), &(0x7f0000000040)=0x8) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) fsetxattr(r1, &(0x7f0000001140)=@known='com.apple.system.Security\x00', &(0x7f0000001180)='nr0\x00', 0x4, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000100)={0x0, 0x0, 0x0, @link_local, 'nr0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0xfa1a, 0xb00000000000000, 0x9, 0xfa03000000000000]}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000031c0)=ANY=[], &(0x7f0000000180)) 23:00:47 executing program 1: r0 = dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) recvfrom(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x10000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000010c0)={0x101, "982a86b2ed561a5524f91e29ae9d307f47099ea26fbb6e0730b36ea1f7f99a83", 0x80, 0x7fffffff, 0xfffffffffffffffb, 0xa, 0x7}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000011c0)={0x10, 0x30, 0xfa00, {&(0x7f0000001180)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x7fffffff, @mcast2, 0x1}, r1}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000001200)={0x11, 0x10, 0xfa00, {&(0x7f0000001140), r2}}, 0x18) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xd) write$P9_RSETATTR(0xffffffffffffff9c, &(0x7f0000001240)={0x7, 0x1b, 0x1}, 0x7) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000012c0)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x140, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000001280), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev={[], 0x1b}, @local, @loopback, 0xf}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x10}, @multicast1, 0xffffffff, 0x0, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}, 0x81, 0x4, 0x1, 0x6, 0x8, 0x3, '\x00', 'veth1\x00', {0xff}, {0xff}, 0x0, 0x48}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac=@local, @remote, @empty, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev={0xac, 0x14, 0x14, 0x19}, @broadcast, 0x3, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) write$P9_RWSTAT(r0, &(0x7f00000017c0)={0x7, 0x7f, 0x2}, 0x7) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000001800)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001840)=0x0) wait4(r3, &(0x7f0000001880), 0x80000004, 0x0) syz_open_dev$sndctrl(&(0x7f00000018c0)='/dev/snd/controlC#\x00', 0x1000, 0x400840) write$P9_RWALK(r0, &(0x7f0000001900)={0x3d, 0x6f, 0x3, {0x4, [{0x1, 0x2}, {0x80, 0x1, 0x6}, {0x89, 0x4, 0x8}, {0x80, 0x2, 0x3}]}}, 0x3d) fsetxattr(r0, &(0x7f0000001940)=@random={'security.', 'filter\x00'}, &(0x7f0000001980)='/dev/snd/controlC#\x00', 0x13, 0x1) r4 = socket$unix(0x1, 0x7, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000019c0)={0x4, "34546f065e0976265a60bdfbc051351c2acca38f4efed13e3987143b70b700d3", 0x2, 0x1}) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000001a00), 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000001a40)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x80000001, "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", 0x15, 0x5, 0x29e, 0x20, 0x200, 0x7, 0x6}, r1}}, 0x128) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000001b80)={0x80000001, 0x99}) ptrace$getenv(0x4201, r3, 0x9659, &(0x7f0000001bc0)) r5 = add_key$keyring(&(0x7f0000001d80)='keyring\x00', &(0x7f0000001dc0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000001c00)='trusted\x00', &(0x7f0000001c40)={'syz', 0x0}, &(0x7f0000001c80)="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", 0xfc, r5) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000001e00)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) eventfd(0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001e40)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000001e80)={r6, 0x3}) connect$pppoe(r0, &(0x7f0000001ec0)={0x18, 0x0, {0x3, @broadcast, 'veth1\x00'}}, 0x1e) [ 251.917380] sctp: [Deprecated]: syz-executor3 (pid 9762) Use of struct sctp_assoc_value in delayed_ack socket option. [ 251.917380] Use struct sctp_sack_info instead 23:00:47 executing program 0: r0 = socket$inet(0x2, 0x80005, 0xff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x7ff, 0x1}, 0x10) listen(r0, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 23:00:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x2000000}], 0x18) [ 252.041456] sctp: [Deprecated]: syz-executor3 (pid 9782) Use of struct sctp_assoc_value in delayed_ack socket option. [ 252.041456] Use struct sctp_sack_info instead 23:00:48 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000000)=0xa4) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000240)='9p\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 23:00:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x6d}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x4800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000280)=""/203) 23:00:48 executing program 1: lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'user.', '\x00'}, &(0x7f0000000180)=""/76, 0x4c) r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000000)=0x80) bind$pptp(r0, &(0x7f0000000280)={0x18, 0x2, {0x0, @loopback}}, 0x1e) r1 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x1, 0x20001) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000003c0)=0x30) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000440)=""/167) write$P9_RSTATFS(r1, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x2, 0x6, 0xfffffffffffffffd, 0x2, 0xfffffffffffffe01, 0x4dc, 0x1, 0xdd1}}, 0x43) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000340)={'broute\x00'}, &(0x7f0000000240)=0x78) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 23:00:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x24000, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0xd, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f00000001c0)=""/13}, &(0x7f0000000280)=0x78) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="bfc38bca67adafb5fe03aecf0c18e032882dc1251950dba8102ba57471de2c62894d8e256b6f49962137e5db38309a92ae6caf88bfba9bd73827265503187bb02e33a39822bd1b77599202012ef4e2655ac298524ad5fcb2e60539a3a7da0abf832eec20e304ffe8aa4b232af6b6aa54dfa79429970492c7044a56e3384be8c6b8b4e58430c1b83fe56181af4c710b03abc2872741cf33365e52c62b7ce3cdff3d61a3d7a8873c5e3b49931f3fe8e7efe9c43d032b2c9100ceb68f58774cb5c8534370beb5cf2fecc786eea8eadd1fa61420"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='selinuxfs\x00', 0x0, &(0x7f0000000180)) clone(0x0, &(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000040)) ioctl$KDGKBLED(r2, 0xc0046d00, &(0x7f0000000100)) 23:00:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1800000}], 0x18) 23:00:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r3, 0x1}, &(0x7f0000000240)=0x8) r4 = msgget$private(0x0, 0x2) msgctl$IPC_RMID(r4, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) socket(0xd, 0x7, 0xfffffffffffffffe) msgget(0x1, 0x2) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$ASHMEM_GET_SIZE(r5, 0x80047437, 0x7fffffffefff) 23:00:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r3, 0x1}, &(0x7f0000000240)=0x8) r4 = msgget$private(0x0, 0x2) msgctl$IPC_RMID(r4, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) socket(0xd, 0x7, 0xfffffffffffffffe) msgget(0x1, 0x2) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$ASHMEM_GET_SIZE(r5, 0x80047437, 0x7fffffffefff) 23:00:48 executing program 1: r0 = socket$inet(0x2, 0xd, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000026c0)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002700)={@multicast2, @local, r1}, 0xc) 23:00:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) munmap(&(0x7f00001c0000/0x2000)=nil, 0x2000) mmap(&(0x7f00001c0000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) [ 252.748734] sctp: [Deprecated]: syz-executor3 (pid 9824) Use of struct sctp_assoc_value in delayed_ack socket option. [ 252.748734] Use struct sctp_sack_info instead [ 252.753123] sctp: [Deprecated]: syz-executor0 (pid 9825) Use of struct sctp_assoc_value in delayed_ack socket option. [ 252.753123] Use struct sctp_sack_info instead 23:00:48 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001140)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x800) write$FUSE_INIT(r0, &(0x7f0000001180)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x4, 0x0, 0x80000000, 0x7f, 0x4f7, 0x2}}, 0x50) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000001580)={{0xa, 0x4e22, 0x0, @empty, 0x1}, {0xa, 0x4e23, 0x6, @remote, 0x80000000}, 0x3a, [0xadf, 0x6, 0x6, 0x7, 0x6, 0x3, 0x9, 0x7fffffff]}, 0x5c) recvfrom$inet6(r0, &(0x7f0000001200)=""/40, 0x28, 0x2, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000001680)='security.capability\x00', &(0x7f00000016c0)=@v2={0x2000000, [{0x8, 0x7fff}, {0x5}]}, 0x14, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x3, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100", 0x8800}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001380), &(0x7f00000013c0)=0x4) r3 = dup3(r2, r1, 0x80000) write$FUSE_IOCTL(r3, &(0x7f0000001440)={0x20, 0x0, 0x4, {0x80000000, 0x0, 0x5, 0x7}}, 0x20) 23:00:48 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000001400)='/dev/audio#\x00', 0x9, 0x10800) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000001440)={0x608, 0xe, 0x1e, "b23acb0cbdff68455b01c4d03f57122864d51fba614a378e482010eb9072cf4106494b7e4dbe3857f4edb3d0b7011f86f1e29cc627cb0b683693c3a2", 0x25, "7deaffcdb4f3f39248feed1957f784afb23a81bba46594b48018aa69d82800c350ef6f6b7221f2fa68280bc11fa0f4479e1799b796efa0e10dcf8485", 0x20}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[], 0xfffffe0a) vmsplice(r2, &(0x7f0000001380)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000240)="f8d9d8a6c176c0459495a7908397a88665c310f11b191e15e91c684340c456c7156addd026d5d86dbbcc1fe0994cf001d906f63996eb017707aadb6391e245d753e715006ec3e5aa79f9455f444c67fa90f4bfcc346f7275c4a86e7addd6e27960f1de3be6936a88df62b2ba1c31963ae648ff64434d3f", 0x77}, {&(0x7f0000001300)="92fadaa5612dfd877d76471c61cbac7a1a8db664c25196fa79f2ac2dcbb5a959c4a045d4b3306b517424c69d9fb7c917b786b2555cd0fb3b53dbdf5277a282da71a22bee1cff51e48b2697e06d", 0x4d}, {&(0x7f0000000000)="c60260da6b1181283d30de30d1032787", 0x10}, {&(0x7f0000000080)="c8147941695d64c4030e8b79be9adbc93563a218bba5", 0x16}], 0x5, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="1100230085000000b581a60b91723fc534a5778a6004c01ab2ed128aa27a470881cc8ac008e67f1f90ec12d26323abc49d10f2b79827d88b7bf34cfecd6c0bc97fb9de1efaaa21cc8c49b837f276e6edb9a7aff45033c4560102ab89ff43092a9d067062b3d71789a2c801dfc5e862fda4a4fa0115a82a1901fc90573062c384eb129d96122df7e6b7cc13214d178a97fe3c90804d239e28269018a5d66a0198158b36e94afa9fa9aff5a8bd000000000000000000000000000000"], &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0xffffffff}, &(0x7f0000000100)=0x8) 23:00:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x15}], 0x18) 23:00:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6346, 0x230002) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={{0x77359400}, {r2, r3/1000+30000}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000580)=""/222, 0xfffffffffffffd10) fsetxattr$security_smack_entry(r1, &(0x7f00000002c0)='security.SMACK64EXEC\x00', &(0x7f0000000340)='-ppp1md5sumem0!X(posix_acl_access:\x00', 0x23, 0x3) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xffffffda, 0x2}, 0x10) 23:00:48 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x20011, r0, 0x200010000000) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x53, 0x4) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x6, 0x736b, 0x7}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f0000000140)}, &(0x7f0000000200)=0x18) 23:00:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:49 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22}, 0x0, 0x2, 0x1}}, 0x26) clock_gettime(0x2, &(0x7f0000000100)) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 23:00:49 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/sco\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0x1, 0x4) close(r0) 23:00:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x11}], 0x18) 23:00:49 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket(0x15, 0x5, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000280)={0x80000001, {{0xa, 0x4e24, 0x5, @empty, 0x6}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 23:00:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x10800) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8005) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x27ff, 0x2, 0x100000, 0x2000, &(0x7f0000013000/0x2000)=nil}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x7ff, 0x1, 0x0, 0x1, 0x1}, 0xc) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000002c0), &(0x7f0000000300)=0xc) close(r3) close(r2) 23:00:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000005e000700000000000000890b0001000000001572a3f11e069aa67395db1618037847b41b987272b25cb59310b053778c790b56c1e1a0cf05f4b146e4341e130741d10e1dcaabb4d2ec2f9ba5f3edd746222014e3fb09772ccda0db754ab20b4791885c115170", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x4000) 23:00:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x408c5333, &(0x7f0000000080)) r3 = gettid() r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x40040, 0x0) mkdirat(r4, &(0x7f0000000280)='./file0\x00', 0x28) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x501000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r5, 0x6, 0x1, 0x7, &(0x7f0000000100)=[0x0], 0x1}, 0x20) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r3, 0x1000000000013) 23:00:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x1020, 0x80000001) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c03, 0xffffffffffffffff) 23:00:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1100000000000000}], 0x18) 23:00:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000200), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000000)={{0xd000, 0x2, 0x10, 0x15e9, 0x7, 0x745, 0x1, 0x5, 0xffffffffffffffff, 0x7, 0x8, 0x5}, {0x2004, 0x1, 0xb, 0x100000001, 0x3, 0x9, 0x9, 0x6, 0x40, 0x10000, 0x363a, 0x6}, {0x12001, 0xd000, 0xe, 0x80000001, 0x7, 0x6, 0x81, 0x2, 0x5, 0x35, 0x8, 0x6}, {0x3000, 0x10001, 0xe, 0x5, 0x5, 0x7ff, 0x4, 0xffff, 0x9, 0x8, 0x100, 0x800}, {0x2000, 0x1f001, 0x3, 0x8001, 0x2, 0x5, 0x100000000, 0x6c0d26f6, 0x7, 0x6, 0x800, 0x2}, {0x3002, 0xf000, 0x8, 0x5, 0x9, 0x4, 0xae, 0xfffffffffffffffa, 0x9, 0x3ff, 0x2, 0x1f}, {0x1f000, 0xf000, 0xf, 0x6, 0x6, 0x7, 0x0, 0x5, 0xfffffffffffffff7, 0x7fffffff, 0x7fff, 0x6}, {0xd001, 0xf001, 0x8, 0x5, 0xffff, 0x7, 0x4000000000000d37, 0x8, 0x5, 0x2, 0x400, 0x9c9a}, {0x2000, 0x2000}, {0x100000, 0x7002}, 0x8, 0x0, 0xf000, 0x8, 0xc, 0x0, 0xf000, [0xbf, 0x7, 0x6, 0x10]}) r4 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000300)={{0x9, 0x0, 0x8, 0x1, 'syz1\x00', 0x1}, 0x3, 0x9, 0x80000000, r4, 0x4, 0x4, 'syz0\x00', &(0x7f0000000240)=['/dev/kvm\x00', "e073656c696e757800", "8b2592776c616e31657468317b7b73656c6676626f786e65743000", 'cpuset!\x00'], 0x35, [], [0x9, 0x120b1799, 0xffff, 0xe8]}) syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000082], [0xc1]}) 23:00:49 executing program 3: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x80000) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='yam0\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x81}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0x80, 0x2, 0x2, 0x58}, 0x98) r4 = fcntl$dupfd(r2, 0x0, r0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000240)={0x1, 0x9}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e24, 0x1a0a, @dev={0xfe, 0x80, [], 0xc}, 0x7ff}}, [0x0, 0x7fff, 0x7fffffff, 0x4, 0x2, 0x1, 0xdff2, 0x1000, 0xbc, 0x341, 0x2, 0x100000000, 0x6, 0x10001, 0x8]}, &(0x7f0000000380)=0x100) r6 = accept(r2, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000440)=0x80) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000004c0), 0x4) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000500)={r5, 0x1, 0x9, [0x2, 0x8, 0x7fff, 0x5, 0x100, 0x672280d0, 0x10001, 0x28, 0x9]}, 0x1a) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000540)={0x9, 0x0, 0x400}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000580)={0x2, 0x0, 0x2080, {0x1, 0xbe8811fb5aa99026, 0x1}, [], "f34bf4e31fc79a0eecb2601393a518fc0ea38dfc69b60214056b30c6f83f0de96f47ab3fc490d538073c2fb27011f0a38f32a18e2824800366c30827eb12b0ad37d23523187cbde68a5aedd4cd62a16e3932b626d2ea4a649154f3857d9146009c9a85bdf4df03b43b92f04cd1f5b898eeb91e8781839ffdc33e98f8656914fccd0e33d40cb738d2b9419f1b4a586d47d5f32793ee3b6e7399f44d73ae33e9ac3e57e68efdb8b2793b407143128358173fc0c2c7377710ffc7f2363fde4631bed7fbe423da20ecae938e2ff7ef7818a91c8d04ae3a19f779b31353d03b11877c572da99311dd54eaab040f700f2dfddeb2995b6f64e86180aa178439b7e110d3bb24e339e98bef86c41466c0ca3f8c9605fda99cc54165b7396238754c8138a1629d9633c37a04ea48b0b9142689e2c113a5cc910749b9c318a2482e506a504fe9e4ff80c630409476f222f3ddc1a42bc76cacdf22c481c0c836eeb19eca10fb862c496123f1958c4f8fdf2ae8626248ddca9c2b32cb267cdcf8ebaf529591046dc1f0c9fa5469d1dacba570d644a1d084421d731459266169ec90b448ae67e0f93d3ec96f58deaf4b65dbd6bb9e96f44e88cf3efbb1cddc9ca574302a64b364fdfd813b8cd955b10fd9407561ba988446bd09e415ca8f91465890e22e33fc62ccff9630ffe1302796976b38b8f4ee44223c67cef36c24b5c6bbdb4ba71cc42f338b08062a975bd59bcad4c50fd33bd3f4650b267a1728fd9407f644e384c67959e211f07d37793d7afdec2002aeba4e807a3b6da441d1aa3227fa760e85242056b740d95cfb7408a8d381370dd89e678fc116736f962b8536af012a72f6d09776bc50cba7bcd36d7228498156b7c61e9f1428b31826059bf88056d76af64cd190880961bc07032db80baa5cc1423821370e4f18ee7b57d094e2f3908386f2d9a2ba6535f0d13fb0bb56c15d16e91ca013b06310b4b9bd70033eea5867029f328fd446c31dff65096f8cf14625e3fda11e1b8502bf2cd619efa7d2a6de75b666927991159b4d9c49d2e573db3b9c7ad256f493856b6d54ca1be40a196ca2a12d9c08cb6487a5e55ff638ffeecfff3404f0f6533f7e3a9722c8d209b20c419212cfd988e64666c5bc8cc3fee5bcfb2ee3075e914c0a74b02c51cece28318a2a127c2a0e4d4af92c7caf419809a30b63d7bab226a5c2be7c1e1f2d0d39181eab5a8b73fbffff5e1cf09a9c6fcc6aff8cd6952059150d0d740cd0ab9e96038f5829bc3548ec2d1c114d4cb1947c614cb760775d1a10aa75ca1cd0013afbc711922205368f16482e10cec3b7d5d05128b2b9464e9a87fa729107e6aa075f2827e5a3cc5d12870249450cffe269d3bbca4b7cfc2bff788f447b42015b3c43dbb6e76a620ee47f5628fdb0e59518a8eb80463ba8b0eda56fc1af0535639abc89a27d740f95bd02de4a1ca02ff6bac6b80296efb66b47c715548282046b682952826431017131df19d4eca7fc09476b6ca5c5d8d0d8bd9eb1d6f70b141da62c19b95efae29e8e902e3a9b47c3bc06861c20cf4c4ee3f901b96eaff2388b8c4026683b9662c2b9513c1d9418e8f4f21c0c53f2a0bf97997517285cb1f791e053513078e6b9a710d64d864aee0abccba044bdddd9a4f8a2ec2dffc743754627a201856d0e17b836770c1f7d72ef523848d3657922e31baaffac73b4467dc4e248c722c02976961a4244cddf042f302c5d16ef4685b7f5102aae07e53d8d56bad3c9079bdb05068dbb7f9271344dacb8fd8614d81e79b226d2fbaef89193d8259b2fdd59e9f50ee5de76ae726a5cf6c0b1a6a642902473a671bb9bba20df1a4f22c8583425c4fd2f64c67b5ef20ef6b18e0d5024824c8773f00befeddc4eceaf26e1230b585262ee59eb4e1fcaf188f8e1c9948bb5ee7524fafe8205b72bcdd67229be4e6b551a4880a79fcea52a37795c405b6d2b8cb602388bd4405deaf2a6ff5d9e66c17a487de0dbdce4e874f5779d4f7f1380444af31b4afdb29cbdd9e4fd2b6ecf5a03b245ede55a7c76840e50cbae655c27c13e5df935893e9d9ffc8c51667fc00595df1baa5dc9644fe3ed904c4754f85549cfab274fb8daafafcdc62fec6e1802baffe13e47c05532ef21d21b20816713381f1738314aae423587a77f0e1836dd5508c96e010b7cbc4968a977c4e197a0378f95e05008b658156356e8d98c490fed37fba8bb00a8ba0348ee0aec13d53151c375bea841bd604d4b3a8d44f4ba87903106ca19099fd37167769aa6275eb3083f075d1b9b53552d8b44828346089b4aac7802441b2334aee5948f75bfad05d69ce15ed52921d3109360ccdfa48c6f9cbe961b0c777b3d66325d13a42277369a38e62fb7d3e8f9051b229056ad79f61ed3db2156e6457659c360011efaba1e3dfcb3fe5c954db401114e7734e9fcbfe97a909a17caa12691921999a45920809c2f5432d2ba7a5be0c340e17cc03ab1fc5aa5f8ae99a7e46c7b6e0aedca48bcfb5dec0f3d0f04ca7817c4d4a18d907fcb6f972457aebd9e946dd07be5883a1af9ff0875e2b652fa802bb17099840a0d3652d1d9ae2f0de68942c16cd71f110104fd62aaafa13e3510bd1cb81288efda38df7ff5501a760b0c0548c0a11d13333ab7030279129b32ac9602a578001053c1ee1d7e0c8d06b04ced3ceb28c6d62d0ff01d339efe3b024ffd085de7a9e572020501a8da331b30cac2216d1c0327d8f610afa20afa53ca0b15583f36af7bc9998891d27dd79dd981fefdeb24e263686c43cddaa45b9e70442f3689c06c650f39867d5a9e2a3a77eb7b6e8ed2a1148875ecb21b6f58278c19389177380b1b9ac91a10300fb7a3ef5158618f6090407ffcf075f0f6613664bd51799a78bc244b6e404ad26ab98589d8c9e27239feb551be2969ccad964c5d9b21be37fba58dd0f914a9663f460535e81077f9c491d954dce279209288dfbdb44f71aedbf022cc00e63ba96a04d32d57e2d93d39799b28fa4f17b03fff5dab93b48556d8d7fa683c0325050df5cee49b550dc7870fa048e357ce6e87c2e61b13a2d6167772d6c4640a98d93447b83f4a3d08f471bddb373578c3aaea9893697b044f6662d78bb80afddac8abaacdc53182b0ff6695638309a0e6ac6dd12dca65c68081312d7ead14e44512f5c78f4c56d8bfac496d723cac1ae45284bffe4b0b4c484d335e11b1470b07bf93ea958dbe774b369aaf42b5d2af49c803f8b0a90a73e8b83dda875f53d812cbd73bd78f281d53979433db6248223fa667b76e879b2740175c35bd9fcb4ec380974fbcddefb5ba63901b2629ff4d477c20b9a1e6f928f2f4b9ff43d6af82db28ba396c4c3823595e7823ac1d2aedf679b96fcf4c441bb67acbc9f9679791736f5ffc9ef219632f6adf13f1f368447907bb60f04e104dc6a64b911dd79ab5317c9e94a96f5dd40fae358873dac1c6b5487a727dc8fd67f51a7c60981316b56e14c460a3a06ec3c4f083750ac56f0dff54db46dd795b342828ff77e92571271ff23a748179b8a2b1a947085a8e9d3218e41031cadf4a5e36a7562ee07441adc3bf85a0efc80e2cb965515a3707c1f6ad12b9e7b5a0a317b682e51578db3e6382c69fa0d131a7085f0d9ba042f4a220b2b72675ac1bbf5fa71304fa4314e9c67dddd1a22f590309b513b970be338b7e6a32d8bfdbd615812cf26facb5ef430f7d5733c4a8f33e5ab85285fa7f40c62473d289f09e2a9db1bdd21b9d6f1a5e75bf60333ef8a815278eef78801bb790005e2005ab593a13d89b2b106ce3ea0812abb84dc195d85f88468a3824e6fab914d6c3047d515dbecf83ea9e585574c1fd70204c4e9fd4abd6a42f94188993622e66ad14220c3754f31a9dc77dde47c894130d49a92b79cf69fbaf389fc0cc7c4095a7b5208f941c8fb8281b1dccbe98360b4c2bc970151d5353a764316515ec0557ad5719096acd5d921c3cdc1241049cbf59bc86ace62353161d174898827c2410f097cd6a37f72889913a194d57d8e832a77eb6c202f47e0bf0817637ef2fcd18019cd0ed3aa54b56e972ca22053f923efe1d6e4c9a4d61b7c7a1b162879f8dd8804fe36db3672713f52d0c5ad218d9f04b0e607fc648f1495205f600b83d9e1c2617a1c694cf563eea25361fe7065481f670c28949efcd3c2b463696e3384f8ecc71efa78e01517c008a7cfb957d943c91fd71ca8a80182efc0e4b767f61b776298f1b9be4f061516ff98d7f2024d69dc5aab314259b845ef9b0b970478c429cce6d3af83bc69510464155775b82adbc333b5e90ed692b3deeb18ef88e854e7e86bea9926d7c126dcf08fd447bca5a1a1c0efbb9782d914e159246a1824f04f09a9f9900081b4b7c1594006e0aa99c164a64184623d9a9d1d19994a8eb8af0cc43d949960c612a26611e61eb799df28d9da28c98fc665fb0a743aad2e3fceda4f7e5d20eefb104e49ddc1a8ca0eb21537721211514bbc634ae967000fcf2ca9017c0ba7c3e25ef044e4c480be97eba7beec846fac99d856af85be369aa6570875ab54b999fcb1cbfabd8fc25d9f3b6a7c2901ae2e6e9b9a402fa09bcc2b9f067c5829b9b683c3dea499a7d66d4f52017aa6888c3b10b7e51caf014450f2183f7a37104ed27fe36af6e6594a4785937faea8f021258c30d20496b274f306f5871c1b18dbb4fbcec16dc460702ba8bf56ecbd55e7d3d44214202e79190a7aa31082f3e1a320d6c482f1592708e6a1663113a44cb13cf7117fab4b555cdea4a3e43cc6bf4ac63b292d2ecef65534022963df80c495eb360b4d28b928477d77ff4a0e4b6acf66559f97bed8456ecd780bc46617e92b93143c821fce6759c09c5fb12ea448b580d3d45576fc8e4c7d9e525720fce83bc70bd30df86c484383ab796bc18beb681a015f36edcc27de9a93da46fa4c802e5e70182e3615c3a84c567cb37f6a6fdce490dfcafd10f54dbd49baa3b75260161e359868ff0409a36a37211472f4b2f1c93074a6877010ffb4c64a37a6766fb4eddf53a62f6a5fb77dcc8e8036cda379114a9400daac566bcccc5ace96e327b173b67eae92427bd866371021ffee670426e9f95913c8f67b2b47e47f6b3e25340ce91ca41e0ce03b71aacb3327f743d06d964825e3c0a2cb04f9807717e2afbe1168ef080847be8f3d88fa01cfba19fb7dac6cd83da88d70042329911aedf702424f7a70e0d3325d83bdb7057e6fb7e9ad57dc0deb6fd547f46a5dc4676038bae31b60e16f00470cf51cab2684b5864901e9be492fde7b0fdd52d44345ea457b2e8ffc69bb2879560e696e19b5477d7f297ebe51fc07ce9da6fe7ba425817bb12891042aa46421051ce9f2bc2fc2fa24087d25ed4dc394c84b45deeff0f7645f9b9187242c45a6bb961bdebfd2fb3ff9a19f9b4e63af2cbd56a936faa9387bc1d7ace4e4308b4822976bd2c726b0acee35479523483a18e917b8489ac8786aa214decf1608150d577d33875eb68b8d07a3f054139a774737c1151a69dc1828795cae784cbc9635a5d1fa70ac8220be54a9e03a5ccc78b7ea27fcefd6cf25a1fddfbfc08cf6b6b187faa733bc850c9127d916c27bda17ec290ef9fedab9bb10e4e0cec7774930bca3eca84e8a8b16ab0ef61c489fb055657b1f2e707aa7595b618f0d26d7025815e877ccacd28eb0a9bbd0ce17ab31f08736ce1a2dd421ae73108355f0de1053518f2a06bf9a587e46fc94fcf67b2732a0ae937f4113b917fec13feb7b1e4996071863c4b1907bdc6f7e60ead874f05414414f6", "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"}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000002600)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000002640)={'NETMAP\x00'}, &(0x7f0000002680)=0x1e) getresuid(&(0x7f00000026c0), &(0x7f0000002700), &(0x7f0000002740)) r7 = msgget(0x0, 0x6c) msgrcv(r7, &(0x7f0000002780)={0x0, ""/191}, 0xc7, 0x3, 0x800) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000002880)={@local, 0x4e, r1}) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000028c0)={0x40, 0x8d, 0x81, 0x19f}, 0x10) accept$packet(r4, &(0x7f0000002900), &(0x7f0000002940)=0x14) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000002980)={0x7f12, {{0xa, 0x4e23, 0xda8f, @mcast2, 0xffe0000000}}}, 0x88) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000002a40)=0x9, 0x4) socket$packet(0x11, 0x3, 0x300) write$FUSE_IOCTL(r2, &(0x7f0000002a80)={0x20, 0xffffffffffffffda, 0x1, {0xa85, 0x4, 0x3, 0x8}}, 0x20) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000002ac0)) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) connect$inet(r2, &(0x7f0000002b00)={0x2, 0x4e24, @multicast1}, 0x10) 23:00:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/fuse\x00', 0x2, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x50) r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0105303, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x1c, &(0x7f00000006c0)=[@in6={0xa, 0x4e24, 0x0, @local}]}, &(0x7f00000005c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x12, 0x40000) recvfrom$inet(r4, &(0x7f0000000240)=""/73, 0x49, 0x10000, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000000c0)) 23:00:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1e000000}], 0x18) 23:00:50 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) fallocate(r0, 0x36, 0x1, 0x7) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) getdents64(r0, &(0x7f0000000140)=""/27, 0x1b) r1 = syz_open_dev$usbmon(&(0x7f0000001680)='/dev/usbmon#\x00', 0x6683, 0x801) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000016c0)={0x0}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001740)={r2, @in6={{0xa, 0x4e23, 0x2, @empty, 0x7}}, 0x2, 0x0, 0x2, 0x4, 0x80}, &(0x7f0000001800)=0x98) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001840)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000001880)=0x4000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000018c0)={0x2, 0xfffffffffffffffe}) ioctl$TCSBRK(r0, 0x5409, 0x9) getdents64(r1, &(0x7f0000001900)=""/58, 0x3a) fcntl$addseals(r1, 0x409, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001940)=0x11, 0x4) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000001980)={0x3, 0xc4e9}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000019c0)=""/70, &(0x7f0000001a40)=0x46) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000001a80)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, &(0x7f0000001b00)=0xc) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001c00)=[r5, r6]) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/vcs\x00', 0x204002, 0x0) r8 = add_key$user(&(0x7f0000001c80)='user\x00', &(0x7f0000001cc0)={'syz', 0x2}, &(0x7f0000001d00), 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r8, &(0x7f0000001d40)=""/12, 0xc) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000001d80)={0x0, 0x2, 0x5, 0x100000000}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000001dc0)={0x80000001, 0x4, 0x11, 0x9, r2}, &(0x7f0000001e00)=0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001e40), &(0x7f0000001e80)=0xc) lsetxattr$security_ima(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)='security.ima\x00', &(0x7f0000001f40)=@v1={0x2, "8231e7820631e38b968765cbe3"}, 0xe, 0x3) fsetxattr$security_ima(r3, &(0x7f0000001f80)='security.ima\x00', &(0x7f0000001fc0)=@v2={0x3, 0x0, 0x8, 0x3, 0x44, "36258a51c8dae8a781a24f2e38234d23386d8d71438892bba946155fe135e7c96ff31320eb6ae5df0135714f0268f66c5894f027b25366e5a0a9c73889a693807c1e337e"}, 0x4e, 0x2) 23:00:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000006380)='/dev/rtc0\x00', 0x189480, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000063c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000064c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000006500)={{{@in6=@dev={0xfe, 0x80, [], 0x1f}, @in=@local, 0x4e21, 0x7, 0x4e20, 0x0, 0xa, 0x20, 0x80, 0x3b, 0x0, r3}, {0x5, 0x5efe, 0x8, 0x7, 0x20, 0x0, 0x5e, 0x661}, {0x8, 0x1ab, 0x4, 0x1d19}, 0xffff, 0x6e6bb0, 0x2, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0x6f}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x3506, 0x3, 0x3, 0xfff, 0x6, 0x4, 0x7}}, 0xe8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000180)="0f060f20e035100000000f22e0b9800000c00f3235000400000f30b9800000c00f3235004000000f30c744240005010000c7442402797f0000ff1c2466b8b3008ec0440f9731c744240000f0ac87c7442402d676e102c7442406000000000f011c240f01df48b864000000000000000f23d80f21f835800000500f23f8", 0x7d}], 0x1, 0x0, &(0x7f0000000300), 0x12f) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40081) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r6, 0xfe, "f20cb1", "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"}}, 0x110) accept4$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x80000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:00:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) setsockopt$inet6_int(r2, 0x29, 0x400005f, &(0x7f0000000340)=0xffffffff, 0xffffffffffffffe0) r3 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) r4 = openat(r3, &(0x7f0000000480)='./file0\x00', 0x101000, 0x46) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000580)) sendmsg(r1, &(0x7f0000000800)={&(0x7f00000003c0)=@generic={0x8, "69ccf24b32e223da997211d91f47fc108e6f5028be20c33dea2d022eba9f5a1e1c0605f56390c234cdec589ed02b5dfdd8a9de9cf337f3c3f1a0c2cbd36c6e4d7ea34573d13572fa21590bbf9b76381dfa39d6d1246b9f02fa50ab1298c9863ba5f79572b33d686d43ad62e8d2b2b83e4059442c3f131440a1bd5d387e1b"}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480), 0x0, 0x40}, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="00fbb7ebfbefb4c207ff8b5e732ed0afd6817f0ce08d71cca4db2e30954fc65438e303bab90000000000c18888bcdfdef331058db0f9f45eb8e25a4e9505bba6dd9177c16ce7cbccbc92e43fe771cd45f0c32f4f37b98c2c9a4293efe302fd730e726c5081b1fac2178c298aed168c8d309794bfc729cbebfb9f99ca48e9e76d8981936f8d680d7c1f469a7e88f44c5f61a9043347ecfbe156da5fbabdbd1348102bc854818bb9632028bd14f9761f32c3f8c3f9423a5329087fb372"], 0xb7, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000330e10b0, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 23:00:50 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x24200, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000080)={0x800, 0x1}) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000100)) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="3500000006e2ffffff00000000000000030000000000000003000000000000000c000000000000002f6465762f7f6964656f230000"], 0x35) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0xa, {0x0, 0x0, 0x5, 0xfffffffffffffffe}}) 23:00:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x3000000}], 0x18) 23:00:50 executing program 3: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000001c0)=0x5) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x3}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500), 0x12b) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x40, 0x0) 23:00:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000005c0)={0x1, 0x1, 0x6, 0x0, 0x0, [{r0, 0x0, 0x8}, {r0, 0x0, 0x40}, {r0, 0x0, 0x80}, {r1}, {r0, 0x0, 0xbdd}, {r0, 0x0, 0x4}]}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/72, 0x48}, {&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000300)=""/232, 0xe8}, {&(0x7f0000000400)=""/203, 0xcb}], 0x4, &(0x7f0000000500)=""/105, 0x69, 0xd68}, 0x41) sendto$inet(r0, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000006c0)={0xc238, 0xd002}) recvmmsg(r0, &(0x7f0000000780), 0xc4, 0x2, &(0x7f0000000800)={0x0, 0x1c9c380}) 23:00:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1100}], 0x18) 23:00:50 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x202000) r1 = getpgrp(0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x40, 0x2, 0x5, 0x6, 0x0, r1}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) unshare(0x2000000) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 23:00:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 23:00:51 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffeffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000540, 0x0, 0x0, 0x20000570, 0x20000648], 0x0, &(0x7f0000000180), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'vet\x00\x00_to_bridge\x00', 'nr0\x00', 'bond0\x00', @local, [], @local, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1b0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)) 23:00:51 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) r1 = open(&(0x7f0000000580)='./bus\x00', 0x109200, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={r0}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={r0, 0x0, 0x20}, 0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000480)=0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)={r2}) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500)=0x900, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="06000e000000000008001b0000000000f6bd4dc56fe6f82c60572f2950c92986"], 0xff83}, 0x1, 0x0, 0x0, 0x20000000000}, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000700)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000007c0)) r7 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000000)=r7) write$P9_RMKDIR(r1, &(0x7f00000003c0)={0x14, 0x49, 0x2, {0x30, 0x4, 0x4}}, 0x14) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000005c0)={0x7, 0x1b, 0x2}, 0x7) sendfile(r2, r6, &(0x7f0000d83ff8)=0x300, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) fsetxattr$security_evm(r3, &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@sha1={0x1, "f0a2a4a60685ef73667ec1c5ccb042b4bfd7292b"}, 0x15, 0x0) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 23:00:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x300000000000000}], 0x18) [ 255.478811] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 23:00:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x100000000000000}], 0x18) 23:00:51 executing program 1: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xe, 0x5, 0x29666e1a) bind$can_raw(r1, &(0x7f0000000040), 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x2, 0x0, 0xde321f6, 0x0, 0x2, 0x4, 0x1}, 0xb) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x2000000, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000480)="0306042bcf1335c6c8f49d0fddf99a8721ad67af19569e45d0dcc5d35568373a2981b85d4a38535e9f4a34ab5d30273569895442ccb9d8bc02645e0da278814e98fbb9c32fc39c2d532f23828d462824160263850fef0d624f1fc3faef", 0x5d, 0x7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000580)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2080, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000100)) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f"], 0x1) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigsuspend(&(0x7f0000000140), 0x8) ioctl$int_in(r3, 0x5454, &(0x7f0000000280)=0xec) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x1, 0xfffffffffffffff8) getsockname$unix(r6, &(0x7f0000000300), &(0x7f0000000180)=0x6e) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) tkill(r4, 0x16) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) 23:00:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x8608}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x14}}, 0x40) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000140)={0x0, 0x2, 0x103, 0x1, {0x7, 0xec77, 0x102b, 0x4125}}) 23:00:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x13000000}], 0x18) 23:00:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000040), 0x1000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 23:00:51 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) unshare(0x4c000000) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x77, 'syz0\x00', 0x7ff}) lseek(r1, 0x0, 0x2) 23:00:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x0, 0x1f00000000000000}], 0x18) 23:00:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x180, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x203, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000480)={0xa, [0x7, 0x8, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0xffff, 0x6, 0xa2, 0x6]}) r3 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000340)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000200)=0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8, 0x101, 0x8000, 0x0, 0x0, 0x8, 0x802, 0x8, 0x9, 0x1, 0x0, 0xfffffffffffffff8, 0xfffffffffffffc00, 0x10000000000, 0xfffffffffffffffc, 0xfffffffffffffffb, 0x0, 0x100000001, 0x7, 0x8, 0x6, 0x3, 0x200, 0x4, 0x40, 0x7, 0xfffffffffffffff8, 0x4, 0x8, 0x8, 0x9, 0x8, 0x0, 0x7, 0x7, 0x8001, 0x0, 0xf224, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x20120, 0x6, 0x2, 0xd, 0x9c, 0x8}, r5, 0xe, r6, 0x8) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000001c0)={0x3, 0x1, 0x1}) request_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)=')vmnet0selinuxvboxnet0\x00', 0xfffffffffffffffa) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140), 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) 23:00:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x9c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000400)) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) [ 256.143330] IPVS: ftp: loaded support on port[0] = 21 [ 256.883371] IPVS: ftp: loaded support on port[0] = 21 [ 317.905386] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.917666] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.860011] INFO: task syz-executor0:9993 blocked for more than 140 seconds. [ 410.867258] Not tainted 4.20.0-rc1+ #323 [ 410.879851] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 410.887856] syz-executor0 D20648 9993 5672 0x00000004 [ 410.899159] Call Trace: [ 410.902159] __schedule+0x8cf/0x21d0 [ 410.905889] ? zap_class+0x640/0x640 [ 410.909619] ? plist_check_list+0xa0/0xa0 [ 410.914175] ? __sched_text_start+0x8/0x8 [ 410.918348] ? zap_class+0x640/0x640 [ 410.922417] ? zap_class+0x640/0x640 [ 410.926162] ? find_held_lock+0x36/0x1c0 [ 410.930576] schedule+0xfe/0x460 [ 410.933958] ? __mutex_lock+0xafa/0x16f0 [ 410.938055] ? __schedule+0x21d0/0x21d0 [ 410.942516] ? kasan_check_read+0x11/0x20 [ 410.946678] ? do_raw_spin_unlock+0xa7/0x330 [ 410.951497] ? do_raw_spin_trylock+0x270/0x270 [ 410.956101] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 410.960980] ? mutex_destroy+0x200/0x200 [ 410.965078] schedule_preempt_disabled+0x13/0x20 [ 410.970210] __mutex_lock+0xaff/0x16f0 [ 410.974119] ? rtnl_lock+0x17/0x20 [ 410.977677] ? mutex_trylock+0x2b0/0x2b0 [ 410.982281] ? __lock_acquire+0x62f/0x4c20 [ 410.986539] ? futex_wait+0x5ec/0xa50 [ 410.990705] ? mark_held_locks+0x130/0x130 [ 410.994960] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 411.000511] ? find_held_lock+0x36/0x1c0 [ 411.005230] ? __might_fault+0x12b/0x1e0 [ 411.009311] ? lock_release+0xa00/0xa00 [ 411.013673] ? usercopy_warn+0x110/0x110 [ 411.017793] mutex_lock_nested+0x16/0x20 [ 411.022337] ? mutex_lock_nested+0x16/0x20 [ 411.026594] rtnl_lock+0x17/0x20 [ 411.030306] __tun_chr_ioctl+0x2d7/0x46e0 [ 411.034471] ? find_held_lock+0x36/0x1c0 [ 411.038554] ? tun_chr_read_iter+0x1e0/0x1e0 [ 411.043327] ? lock_downgrade+0x900/0x900 [ 411.047492] ? check_preemption_disabled+0x48/0x280 [ 411.052873] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 411.057823] ? kasan_check_read+0x11/0x20 [ 411.062315] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 411.067608] ? rcu_softirq_qs+0x20/0x20 [ 411.072061] ? __fget+0x4d1/0x740 [ 411.075537] ? ksys_dup3+0x680/0x680 [ 411.079271] ? lock_downgrade+0x900/0x900 [ 411.083805] tun_chr_ioctl+0x2a/0x40 [ 411.087535] ? tun_chr_compat_ioctl+0x30/0x30 [ 411.092495] do_vfs_ioctl+0x1de/0x1790 [ 411.096407] ? ioctl_preallocate+0x300/0x300 [ 411.101218] ? __fget_light+0x2e9/0x430 [ 411.105296] ? fget_raw+0x20/0x20 [ 411.108779] ? _copy_to_user+0xc8/0x110 [ 411.113131] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 411.118690] ? put_timespec64+0x10f/0x1b0 [ 411.123176] ? nsecs_to_jiffies+0x30/0x30 [ 411.127344] ? do_syscall_64+0x9a/0x820 [ 411.131647] ? do_syscall_64+0x9a/0x820 [ 411.135644] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 411.140555] ? security_file_ioctl+0x94/0xc0 [ 411.144988] ksys_ioctl+0xa9/0xd0 [ 411.148462] __x64_sys_ioctl+0x73/0xb0 [ 411.152707] do_syscall_64+0x1b9/0x820 [ 411.156637] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 411.162350] ? syscall_return_slowpath+0x5e0/0x5e0 [ 411.167313] ? trace_hardirqs_on_caller+0x310/0x310 [ 411.172661] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 411.177700] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 411.184712] ? __switch_to_asm+0x40/0x70 [ 411.188819] ? __switch_to_asm+0x34/0x70 [ 411.193222] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.198091] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 411.203607] RIP: 0033:0x457569 [ 411.206822] Code: Bad RIP value. [ 411.210499] RSP: 002b:00007ff124abec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 411.218254] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 411.225582] RDX: 0000000020000080 RSI: 00000000400454ca RDI: 0000000000000004 [ 411.232918] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 411.240229] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff124abf6d4 [ 411.247621] R13: 00000000004c1309 R14: 00000000004d2140 R15: 00000000ffffffff [ 411.255009] INFO: task syz-executor0:10039 blocked for more than 140 seconds. [ 411.262528] Not tainted 4.20.0-rc1+ #323 [ 411.267103] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.275127] syz-executor0 D24384 10039 5672 0x00000004 [ 411.280816] Call Trace: [ 411.283410] __schedule+0x8cf/0x21d0 [ 411.287123] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 411.291983] ? __sched_text_start+0x8/0x8 [ 411.296155] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 411.301043] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 411.306509] ? zap_class+0x640/0x640 [ 411.310302] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 411.315079] ? find_held_lock+0x36/0x1c0 [ 411.319141] schedule+0xfe/0x460 [ 411.322625] ? __mutex_lock+0xafa/0x16f0 [ 411.326701] ? __schedule+0x21d0/0x21d0 [ 411.330794] ? kasan_check_read+0x11/0x20 [ 411.334952] ? do_raw_spin_unlock+0xa7/0x330 [ 411.339357] ? do_raw_spin_trylock+0x270/0x270 [ 411.344011] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 411.348512] ? mutex_destroy+0x200/0x200 [ 411.352648] schedule_preempt_disabled+0x13/0x20 [ 411.357413] __mutex_lock+0xaff/0x16f0 [ 411.361370] ? rtnl_lock+0x17/0x20 [ 411.364924] ? mutex_trylock+0x2b0/0x2b0 [ 411.369036] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 411.373902] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 411.378498] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 411.383319] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 411.388791] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 411.393618] ? retint_kernel+0x2d/0x2d [ 411.397516] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.403109] ? fsnotify+0x4e5/0xf20 [ 411.406760] ? locks_remove_file+0x3c6/0x5c0 [ 411.411229] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 411.416813] ? ima_file_free+0x132/0x650 [ 411.420937] ? fsnotify_first_mark+0x350/0x350 [ 411.425569] ? ima_file_check+0x130/0x130 [ 411.429734] ? fsnotify+0xf20/0xf20 [ 411.433431] ? __tun_detach+0x15c0/0x15c0 [ 411.437574] mutex_lock_nested+0x16/0x20 [ 411.441694] ? mutex_lock_nested+0x16/0x20 [ 411.445961] rtnl_lock+0x17/0x20 [ 411.449329] tun_chr_close+0x3d/0x180 [ 411.453190] __fput+0x385/0xa30 [ 411.456482] ? get_max_files+0x20/0x20 [ 411.460423] ? retint_kernel+0x2d/0x2d [ 411.464324] ____fput+0x15/0x20 [ 411.467598] task_work_run+0x1e8/0x2a0 [ 411.471545] ? task_work_cancel+0x240/0x240 [ 411.475877] ? copy_fd_bitmaps+0x210/0x210 [ 411.480317] exit_to_usermode_loop+0x318/0x380 [ 411.484910] ? __bpf_trace_sys_exit+0x30/0x30 [ 411.489403] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.495135] do_syscall_64+0x6be/0x820 [ 411.499076] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 411.505109] ? syscall_return_slowpath+0x5e0/0x5e0 [ 411.510107] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.514958] ? trace_hardirqs_on_caller+0x310/0x310 [ 411.520125] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 411.525148] ? prepare_exit_to_usermode+0x291/0x3b0 [ 411.530233] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 411.535100] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 411.540355] RIP: 0033:0x457569 [ 411.543615] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a e1 0a <01> 87 01 8b 05 62 e1 0a 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 411.562587] RSP: 002b:00007ff124a9dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 411.570350] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 411.577639] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 411.584968] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 411.592291] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff124a9e6d4 [ 411.599560] R13: 00000000004efe32 R14: 00000000004cc6e0 R15: 00000000ffffffff [ 411.607170] INFO: task syz-executor0:10042 blocked for more than 140 seconds. [ 411.614501] Not tainted 4.20.0-rc1+ #323 [ 411.619082] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.627193] syz-executor0 D24600 10042 5672 0x00000004 [ 411.632878] Call Trace: [ 411.635476] __schedule+0x8cf/0x21d0 [ 411.639196] ? __sched_text_start+0x8/0x8 [ 411.643413] ? print_usage_bug+0xc0/0xc0 [ 411.647488] ? finish_task_switch+0x1f4/0x910 [ 411.652059] ? zap_class+0x640/0x640 [ 411.655791] ? zap_class+0x640/0x640 [ 411.659638] ? print_usage_bug+0xc0/0xc0 [ 411.663872] ? __lock_acquire+0x62f/0x4c20 [ 411.668169] ? find_held_lock+0x36/0x1c0 [ 411.672312] schedule+0xfe/0x460 [ 411.675693] ? __mutex_lock+0xafa/0x16f0 [ 411.679849] ? __schedule+0x21d0/0x21d0 [ 411.683838] ? kasan_check_read+0x11/0x20 [ 411.687987] ? do_raw_spin_unlock+0xa7/0x330 [ 411.692471] ? do_raw_spin_trylock+0x270/0x270 [ 411.697205] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 411.701823] ? mutex_destroy+0x200/0x200 [ 411.705904] schedule_preempt_disabled+0x13/0x20 [ 411.710857] __mutex_lock+0xaff/0x16f0 [ 411.714761] ? rtnetlink_rcv_msg+0x40e/0xc20 [ 411.719197] ? mutex_trylock+0x2b0/0x2b0 [ 411.723327] ? __lock_acquire+0x62f/0x4c20 [ 411.727580] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 411.732574] ? kasan_check_read+0x11/0x20 [ 411.736779] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.742422] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 411.747893] ? zap_class+0x640/0x640 [ 411.751742] ? zap_class+0x640/0x640 [ 411.755477] ? zap_class+0x640/0x640 [ 411.759194] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.764819] ? check_preemption_disabled+0x48/0x280 [ 411.769892] ? find_held_lock+0x36/0x1c0 [ 411.773981] ? rtnetlink_rcv_msg+0x3d3/0xc20 [ 411.778384] ? lock_downgrade+0x900/0x900 [ 411.782587] ? check_preemption_disabled+0x48/0x280 [ 411.787614] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 411.792606] ? kasan_check_read+0x11/0x20 [ 411.796762] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 411.802096] ? ns_capable_common+0x13f/0x170 [ 411.806524] ? rcu_softirq_qs+0x20/0x20 [ 411.810574] mutex_lock_nested+0x16/0x20 [ 411.814646] ? mutex_lock_nested+0x16/0x20 [ 411.818961] rtnetlink_rcv_msg+0x40e/0xc20 [ 411.823264] ? rtnl_fdb_dump+0xd00/0xd00 [ 411.827344] netlink_rcv_skb+0x172/0x440 [ 411.831487] ? rtnl_fdb_dump+0xd00/0xd00 [ 411.835607] ? netlink_ack+0xb80/0xb80 [ 411.839502] rtnetlink_rcv+0x1c/0x20 [ 411.843283] netlink_unicast+0x5a5/0x760 [ 411.847358] ? netlink_attachskb+0x9a0/0x9a0 [ 411.851865] ? netlink_sendmsg+0x74f/0xfc0 [ 411.856153] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 411.861232] netlink_sendmsg+0xa18/0xfc0 [ 411.865308] ? netlink_unicast+0x760/0x760 [ 411.869625] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 411.874632] ? apparmor_socket_sendmsg+0x29/0x30 [ 411.879409] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.885018] ? security_socket_sendmsg+0x94/0xc0 [ 411.889831] ? netlink_unicast+0x760/0x760 [ 411.894075] sock_sendmsg+0xd5/0x120 [ 411.897784] ___sys_sendmsg+0x7fd/0x930 [ 411.901912] ? kasan_check_read+0x11/0x20 [ 411.906094] ? copy_msghdr_from_user+0x580/0x580 [ 411.910914] ? __fget_light+0x2e9/0x430 [ 411.914899] ? fget_raw+0x20/0x20 [ 411.918344] ? __might_fault+0x12b/0x1e0 [ 411.922455] ? lock_downgrade+0x900/0x900 [ 411.926616] ? lock_release+0xa00/0xa00 [ 411.930637] ? perf_trace_sched_process_exec+0x860/0x860 [ 411.936094] ? posix_ktime_get_ts+0x15/0x20 [ 411.940464] ? trace_hardirqs_off_caller+0x310/0x310 [ 411.945579] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 411.951197] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 411.956744] ? sockfd_lookup_light+0xc5/0x160 [ 411.961292] __sys_sendmsg+0x11d/0x280 [ 411.965186] ? __ia32_sys_shutdown+0x80/0x80 [ 411.969591] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 411.975178] ? put_timespec64+0x10f/0x1b0 [ 411.979404] ? do_syscall_64+0x9a/0x820 [ 411.983479] ? do_syscall_64+0x9a/0x820 [ 411.987465] ? trace_hardirqs_off_caller+0x310/0x310 [ 411.992624] __x64_sys_sendmsg+0x78/0xb0 [ 411.996767] do_syscall_64+0x1b9/0x820 [ 412.000775] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 412.006149] ? syscall_return_slowpath+0x5e0/0x5e0 [ 412.011136] ? trace_hardirqs_on_caller+0x310/0x310 [ 412.016163] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 412.021230] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 412.027907] ? __switch_to_asm+0x40/0x70 [ 412.032025] ? __switch_to_asm+0x34/0x70 [ 412.036097] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 412.041022] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.046318] RIP: 0033:0x457569 [ 412.049503] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a e1 0a <01> 87 01 8b 05 62 e1 0a 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 412.068475] RSP: 002b:00007ff124a7cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.076235] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 412.083555] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 000000000000000b [ 412.090895] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 412.098180] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff124a7d6d4 [ 412.105505] R13: 00000000004c3b16 R14: 00000000004d5c08 R15: 00000000ffffffff [ 412.112878] INFO: task syz-executor2:9991 blocked for more than 140 seconds. [ 412.120112] Not tainted 4.20.0-rc1+ #323 [ 412.124749] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 412.132896] syz-executor2 D22200 9991 5698 0x00000004 [ 412.138544] Call Trace: [ 412.141337] __schedule+0x8cf/0x21d0 [ 412.145072] ? zap_class+0x640/0x640 [ 412.148787] ? __sched_text_start+0x8/0x8 [ 412.153011] ? zap_class+0x640/0x640 [ 412.156737] ? zap_class+0x640/0x640 [ 412.160507] ? __local_bh_enable_ip+0x160/0x260 [ 412.165184] ? __local_bh_enable_ip+0x160/0x260 [ 412.169926] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 412.174518] ? find_held_lock+0x36/0x1c0 [ 412.178579] schedule+0xfe/0x460 [ 412.181999] ? __mutex_lock+0xafa/0x16f0 [ 412.186115] ? __schedule+0x21d0/0x21d0 [ 412.190190] ? kasan_check_read+0x11/0x20 [ 412.194348] ? do_raw_spin_unlock+0xa7/0x330 [ 412.198751] ? do_raw_spin_trylock+0x270/0x270 [ 412.203391] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 412.207892] ? mutex_destroy+0x200/0x200 [ 412.212019] schedule_preempt_disabled+0x13/0x20 [ 412.216785] __mutex_lock+0xaff/0x16f0 [ 412.220770] ? smc_connect_rdma+0x9d0/0x9d0 [ 412.225099] ? rtnl_lock+0x17/0x20 [ 412.228637] ? mutex_trylock+0x2b0/0x2b0 [ 412.232800] ? mark_held_locks+0x130/0x130 [ 412.237050] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 412.242265] ? futex_wake+0x304/0x760 [ 412.246079] ? find_held_lock+0x36/0x1c0 [ 412.250199] ? __might_fault+0x12b/0x1e0 [ 412.254275] ? lock_release+0xa00/0xa00 [ 412.258250] ? zap_class+0x640/0x640 [ 412.262024] ? do_futex+0x249/0x26d0 [ 412.265758] mutex_lock_nested+0x16/0x20 [ 412.269970] ? mutex_lock_nested+0x16/0x20 [ 412.274215] rtnl_lock+0x17/0x20 [ 412.277576] sock_do_ioctl+0x2f4/0x420 [ 412.281522] ? compat_ifr_data_ioctl+0x170/0x170 [ 412.286288] ? check_preemption_disabled+0x48/0x280 [ 412.291414] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 412.296352] ? kasan_check_read+0x11/0x20 [ 412.300644] ? rcu_softirq_qs+0x20/0x20 [ 412.304684] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 412.309955] sock_ioctl+0x313/0x690 [ 412.313599] ? dlci_ioctl_set+0x40/0x40 [ 412.317597] ? ksys_dup3+0x680/0x680 [ 412.321396] ? __might_fault+0x12b/0x1e0 [ 412.325472] ? lock_downgrade+0x900/0x900 [ 412.329622] ? lock_release+0xa00/0xa00 [ 412.333730] ? perf_trace_sched_process_exec+0x860/0x860 [ 412.339233] ? dlci_ioctl_set+0x40/0x40 [ 412.343273] do_vfs_ioctl+0x1de/0x1790 [ 412.347178] ? ioctl_preallocate+0x300/0x300 [ 412.351669] ? __fget_light+0x2e9/0x430 [ 412.355673] ? fget_raw+0x20/0x20 [ 412.359126] ? _copy_to_user+0xc8/0x110 [ 412.363159] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 412.368888] ? put_timespec64+0x10f/0x1b0 [ 412.373102] ? nsecs_to_jiffies+0x30/0x30 [ 412.377308] ? do_syscall_64+0x9a/0x820 [ 412.381338] ? do_syscall_64+0x9a/0x820 [ 412.385321] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 412.389975] ? security_file_ioctl+0x94/0xc0 [ 412.394395] ksys_ioctl+0xa9/0xd0 [ 412.397851] __x64_sys_ioctl+0x73/0xb0 [ 412.401797] do_syscall_64+0x1b9/0x820 [ 412.405742] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 412.411184] ? syscall_return_slowpath+0x5e0/0x5e0 [ 412.416162] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 412.421064] ? trace_hardirqs_on_caller+0x310/0x310 [ 412.426093] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 412.431185] ? prepare_exit_to_usermode+0x291/0x3b0 [ 412.436217] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 412.441155] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.446614] RIP: 0033:0x457569 [ 412.449903] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a e1 0a <01> 87 01 8b 05 62 e1 0a 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 412.468857] RSP: 002b:00007f3d08934c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 412.476628] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 412.483963] RDX: 00000000200001c0 RSI: 0020000000008912 RDI: 0000000000000006 [ 412.491291] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 412.498751] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d089356d4 [ 412.506092] R13: 00000000004be737 R14: 00000000004ce618 R15: 00000000ffffffff [ 412.513439] INFO: task syz-executor3:10026 blocked for more than 140 seconds. [ 412.520857] Not tainted 4.20.0-rc1+ #323 [ 412.525486] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 412.533509] syz-executor3 D23560 10026 5737 0x80000004 [ 412.539169] Call Trace: [ 412.541988] __schedule+0x8cf/0x21d0 [ 412.545718] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 412.550362] ? retint_kernel+0x2d/0x2d [ 412.554263] ? __sched_text_start+0x8/0x8 [ 412.558414] ? zap_class+0x640/0x640 [ 412.562276] ? lock_downgrade+0x900/0x900 [ 412.566438] ? check_preemption_disabled+0x48/0x280 [ 412.571680] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 412.576677] ? kasan_check_read+0x11/0x20 [ 412.580887] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 412.586215] ? find_held_lock+0x36/0x1c0 [ 412.590335] schedule+0xfe/0x460 [ 412.593720] ? __mutex_lock+0xafa/0x16f0 [ 412.597778] ? __schedule+0x21d0/0x21d0 [ 412.601854] ? kasan_check_read+0x11/0x20 [ 412.606067] ? do_raw_spin_unlock+0xa7/0x330 [ 412.610530] ? do_raw_spin_trylock+0x270/0x270 [ 412.615123] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 412.619615] ? mutex_destroy+0x200/0x200 [ 412.623778] schedule_preempt_disabled+0x13/0x20 [ 412.628548] __mutex_lock+0xaff/0x16f0 [ 412.632497] ? rtnl_lock+0x17/0x20 [ 412.636070] ? mutex_trylock+0x2b0/0x2b0 [ 412.640195] ? save_stack+0xa9/0xd0 [ 412.643829] ? kfree+0xcf/0x230 [ 412.647111] ? print_usage_bug+0xc0/0xc0 [ 412.651250] ? ops_init+0x101/0x560 [ 412.654887] ? setup_net+0x362/0x8d0 [ 412.658594] ? copy_net_ns+0x2b1/0x4a0 [ 412.662600] ? create_new_namespaces+0x6ad/0x900 [ 412.667423] ? zap_class+0x640/0x640 [ 412.671253] ? do_syscall_64+0x1b9/0x820 [ 412.675343] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.680824] ? kasan_check_read+0x11/0x20 [ 412.684983] ? do_raw_spin_unlock+0xa7/0x330 [ 412.689388] ? trace_hardirqs_on+0x310/0x310 [ 412.693859] ? trace_hardirqs_on+0xbd/0x310 [ 412.698199] ? kasan_check_read+0x11/0x20 [ 412.702527] ? find_held_lock+0x36/0x1c0 [ 412.706653] ? lock_downgrade+0x900/0x900 [ 412.710865] ? check_preemption_disabled+0x48/0x280 [ 412.715902] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 412.720889] ? kasan_check_read+0x11/0x20 [ 412.725233] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 412.730574] ? rcu_softirq_qs+0x20/0x20 [ 412.734591] mutex_lock_nested+0x16/0x20 [ 412.738672] ? mutex_lock_nested+0x16/0x20 [ 412.742967] rtnl_lock+0x17/0x20 [ 412.746350] gtp_net_exit+0x249/0x440 [ 412.750209] ? gtp_genl_get_pdp+0x5c0/0x5c0 [ 412.754541] ? kfree+0x1f8/0x230 [ 412.757903] ? ops_init+0x122/0x560 [ 412.761583] ? gtp_genl_get_pdp+0x5c0/0x5c0 [ 412.765936] ops_exit_list.isra.5+0xb0/0x160 [ 412.770397] setup_net+0x501/0x8d0 [ 412.773943] ? copy_net_ns+0x1e1/0x4a0 [ 412.777881] ? ops_init+0x560/0x560 [ 412.781571] ? lock_release+0xa00/0xa00 [ 412.785552] ? perf_trace_sched_process_exec+0x860/0x860 [ 412.791061] ? rcu_pm_notify+0xc0/0xc0 [ 412.794966] ? down_read_killable+0x90/0x150 [ 412.799370] ? copy_net_ns+0x28c/0x4a0 [ 412.803314] ? down_write+0x130/0x130 [ 412.807130] copy_net_ns+0x2b1/0x4a0 [ 412.810916] ? net_drop_ns+0x30/0x30 [ 412.814667] ? do_mount+0x31f0/0x31f0 [ 412.818487] ? kmem_cache_alloc+0x33a/0x730 [ 412.822874] ? rcu_softirq_qs+0x20/0x20 [ 412.826876] create_new_namespaces+0x6ad/0x900 [ 412.831687] ? sys_ni_syscall+0x20/0x20 [ 412.835674] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 412.841722] ? ns_capable_common+0x13f/0x170 [ 412.846163] unshare_nsproxy_namespaces+0xc3/0x1f0 [ 412.851178] ksys_unshare+0x79c/0x10b0 [ 412.855127] ? posix_ktime_get_ts+0x15/0x20 [ 412.859456] ? walk_process_tree+0x440/0x440 [ 412.863958] ? _copy_to_user+0xc8/0x110 [ 412.867962] ? put_timespec64+0x10f/0x1b0 [ 412.872177] ? nsecs_to_jiffies+0x30/0x30 [ 412.876343] ? do_syscall_64+0x9a/0x820 [ 412.880429] ? do_syscall_64+0x9a/0x820 [ 412.884417] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 412.888997] ? trace_hardirqs_on+0xbd/0x310 [ 412.893379] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 412.898929] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.904362] ? trace_hardirqs_off_caller+0x310/0x310 [ 412.909475] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 412.915099] __x64_sys_unshare+0x31/0x40 [ 412.919176] do_syscall_64+0x1b9/0x820 [ 412.923125] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 412.928503] ? syscall_return_slowpath+0x5e0/0x5e0 [ 412.933492] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 412.938522] ? trace_hardirqs_on_caller+0x310/0x310 [ 412.943705] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 412.948740] ? prepare_exit_to_usermode+0x291/0x3b0 [ 412.953888] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 412.958757] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.964006] RIP: 0033:0x457569 [ 412.967249] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a e1 0a <01> 87 01 8b 05 62 e1 0a 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 412.986218] RSP: 002b:00007f6da77fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 412.994025] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000457569 [ 413.001350] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000004c000000 [ 413.009275] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 413.016674] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6da77fc6d4 [ 413.024021] R13: 00000000004c5199 R14: 00000000004d8998 R15: 00000000ffffffff [ 413.031377] INFO: task syz-executor3:10029 blocked for more than 140 seconds. [ 413.038661] Not tainted 4.20.0-rc1+ #323 [ 413.043301] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 413.051308] syz-executor3 D25208 10029 5737 0x00000004 [ 413.056936] Call Trace: [ 413.059526] __schedule+0x8cf/0x21d0 [ 413.063303] ? check_preemption_disabled+0x48/0x280 [ 413.068414] ? __sched_text_start+0x8/0x8 [ 413.072709] ? find_held_lock+0x36/0x1c0 [ 413.076893] ? zap_class+0x640/0x640 [ 413.080701] ? zap_class+0x640/0x640 [ 413.084426] ? try_to_wake_up+0x11c/0x1490 [ 413.088660] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 413.093826] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 413.098945] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 413.103667] ? find_held_lock+0x36/0x1c0 [ 413.107748] schedule+0xfe/0x460 [ 413.111218] ? __mutex_lock+0xafa/0x16f0 [ 413.115291] ? __schedule+0x21d0/0x21d0 [ 413.119266] ? kasan_check_read+0x11/0x20 [ 413.123487] ? do_raw_spin_unlock+0xa7/0x330 [ 413.128048] ? do_raw_spin_trylock+0x270/0x270 [ 413.132739] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 413.137285] ? mutex_destroy+0x200/0x200 [ 413.141417] schedule_preempt_disabled+0x13/0x20 [ 413.146238] __mutex_lock+0xaff/0x16f0 [ 413.150227] ? rtnl_lock+0x17/0x20 [ 413.153783] ? lock_downgrade+0x900/0x900 [ 413.157928] ? mutex_trylock+0x2b0/0x2b0 [ 413.162059] ? mark_held_locks+0x130/0x130 [ 413.166317] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 413.171486] ? futex_wake+0x304/0x760 [ 413.175303] ? find_held_lock+0x36/0x1c0 [ 413.179372] ? __might_fault+0x12b/0x1e0 [ 413.183573] ? lock_release+0xa00/0xa00 [ 413.187606] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 413.192880] mutex_lock_nested+0x16/0x20 [ 413.196952] ? mutex_lock_nested+0x16/0x20 [ 413.201294] rtnl_lock+0x17/0x20 [ 413.204672] sock_do_ioctl+0x2f4/0x420 [ 413.208561] ? compat_ifr_data_ioctl+0x170/0x170 [ 413.213403] ? check_preemption_disabled+0x48/0x280 [ 413.218434] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 413.223423] ? kasan_check_read+0x11/0x20 [ 413.227605] ? rcu_softirq_qs+0x20/0x20 [ 413.231672] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 413.236872] sock_ioctl+0x313/0x690 [ 413.240560] ? dlci_ioctl_set+0x40/0x40 [ 413.244567] ? ksys_dup3+0x680/0x680 [ 413.248302] ? __might_fault+0x12b/0x1e0 [ 413.252427] ? lock_downgrade+0x900/0x900 [ 413.256606] ? lock_release+0xa00/0xa00 [ 413.260680] ? perf_trace_sched_process_exec+0x860/0x860 [ 413.266145] ? dlci_ioctl_set+0x40/0x40 [ 413.270177] do_vfs_ioctl+0x1de/0x1790 [ 413.274128] ? ioctl_preallocate+0x300/0x300 [ 413.278533] ? __fget_light+0x2e9/0x430 [ 413.282594] ? fget_raw+0x20/0x20 [ 413.286058] ? _copy_to_user+0xc8/0x110 [ 413.290090] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 413.295638] ? put_timespec64+0x10f/0x1b0 [ 413.299869] ? nsecs_to_jiffies+0x30/0x30 [ 413.304076] ? do_syscall_64+0x9a/0x820 [ 413.308048] ? do_syscall_64+0x9a/0x820 [ 413.312078] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 413.316694] ? security_file_ioctl+0x94/0xc0 [ 413.321167] ksys_ioctl+0xa9/0xd0 [ 413.324633] __x64_sys_ioctl+0x73/0xb0 [ 413.328518] do_syscall_64+0x1b9/0x820 [ 413.332476] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 413.337860] ? syscall_return_slowpath+0x5e0/0x5e0 [ 413.343030] ? trace_hardirqs_on_caller+0x310/0x310 [ 413.348061] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 413.353187] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 413.359905] ? __switch_to_asm+0x40/0x70 [ 413.363963] ? __switch_to_asm+0x34/0x70 [ 413.368076] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 413.372985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.378185] RIP: 0033:0x457569 [ 413.381466] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a e1 0a <01> 87 01 8b 05 62 e1 0a 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 413.400418] RSP: 002b:00007f6da77dac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 413.408126] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 413.415454] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 413.422825] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 413.430155] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6da77db6d4 [ 413.437484] R13: 00000000004c07eb R14: 00000000004d0c40 R15: 00000000ffffffff [ 413.444900] INFO: task syz-executor3:10040 blocked for more than 140 seconds. [ 413.452215] Not tainted 4.20.0-rc1+ #323 [ 413.456788] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 413.464815] syz-executor3 D22728 10040 5737 0x80000004 [ 413.470545] Call Trace: [ 413.473159] __schedule+0x8cf/0x21d0 [ 413.476871] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 413.481549] ? retint_kernel+0x2d/0x2d [ 413.485474] ? __sched_text_start+0x8/0x8 [ 413.489676] ? zap_class+0x640/0x640 [ 413.493460] ? lock_downgrade+0x900/0x900 [ 413.497618] ? check_preemption_disabled+0x48/0x280 [ 413.503286] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 413.508233] ? kasan_check_read+0x11/0x20 [ 413.512509] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 413.517820] ? find_held_lock+0x36/0x1c0 [ 413.521958] schedule+0xfe/0x460 [ 413.525335] ? __mutex_lock+0xafa/0x16f0 [ 413.529444] ? __schedule+0x21d0/0x21d0 [ 413.533496] ? kasan_check_read+0x11/0x20 [ 413.537659] ? do_raw_spin_unlock+0xa7/0x330 [ 413.542130] ? do_raw_spin_trylock+0x270/0x270 [ 413.546905] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 413.551463] ? mutex_destroy+0x200/0x200 [ 413.555590] schedule_preempt_disabled+0x13/0x20 [ 413.560497] __mutex_lock+0xaff/0x16f0 [ 413.564402] ? trace_hardirqs_on+0x310/0x310 [ 413.568824] ? rtnl_lock+0x17/0x20 [ 413.572447] ? mutex_trylock+0x2b0/0x2b0 [ 413.576523] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 413.581771] ? depot_save_stack+0x292/0x470 [ 413.586118] ? save_stack+0xa9/0xd0 [ 413.589826] ? kfree+0xcf/0x230 [ 413.593118] ? print_usage_bug+0xc0/0xc0 [ 413.597221] ? ops_init+0x101/0x560 [ 413.600911] ? setup_net+0x362/0x8d0 [ 413.604645] ? copy_net_ns+0x2b1/0x4a0 [ 413.608538] ? create_new_namespaces+0x6ad/0x900 [ 413.613385] ? zap_class+0x640/0x640 [ 413.617119] ? do_syscall_64+0x1b9/0x820 [ 413.621385] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.626764] ? kasan_check_read+0x11/0x20 [ 413.630983] ? do_raw_spin_unlock+0xa7/0x330 [ 413.635478] ? trace_hardirqs_on+0x310/0x310 [ 413.639952] ? trace_hardirqs_on+0xbd/0x310 [ 413.644289] ? kasan_check_read+0x11/0x20 [ 413.648486] ? find_held_lock+0x36/0x1c0 [ 413.652650] ? lock_downgrade+0x900/0x900 [ 413.656812] ? check_preemption_disabled+0x48/0x280 [ 413.661887] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 413.666898] ? kasan_check_read+0x11/0x20 [ 413.671150] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 413.676442] ? rcu_softirq_qs+0x20/0x20 [ 413.680482] mutex_lock_nested+0x16/0x20 [ 413.684579] ? mutex_lock_nested+0x16/0x20 [ 413.688820] rtnl_lock+0x17/0x20 [ 413.692258] gtp_net_exit+0x249/0x440 [ 413.696072] ? gtp_genl_get_pdp+0x5c0/0x5c0 [ 413.700449] ? kfree+0x1f8/0x230 [ 413.703838] ? ops_init+0x122/0x560 [ 413.707480] ? gtp_genl_get_pdp+0x5c0/0x5c0 [ 413.711883] ops_exit_list.isra.5+0xb0/0x160 [ 413.716312] setup_net+0x501/0x8d0 [ 413.719934] ? copy_net_ns+0x1e1/0x4a0 [ 413.723834] ? ops_init+0x560/0x560 [ 413.727510] ? lock_release+0xa00/0xa00 [ 413.731588] ? perf_trace_sched_process_exec+0x860/0x860 [ 413.737106] ? rcu_pm_notify+0xc0/0xc0 [ 413.741135] ? down_read_killable+0x90/0x150 [ 413.745580] ? copy_net_ns+0x28c/0x4a0 [ 413.749466] ? down_write+0x130/0x130 [ 413.753335] copy_net_ns+0x2b1/0x4a0 [ 413.757058] ? net_drop_ns+0x30/0x30 [ 413.760837] ? do_mount+0x31f0/0x31f0 [ 413.764648] ? kmem_cache_alloc+0x33a/0x730 [ 413.768970] ? rcu_softirq_qs+0x20/0x20 [ 413.773011] create_new_namespaces+0x6ad/0x900 [ 413.777678] ? sys_ni_syscall+0x20/0x20 [ 413.781711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 413.787257] ? ns_capable_common+0x13f/0x170 [ 413.791731] unshare_nsproxy_namespaces+0xc3/0x1f0 [ 413.796673] ksys_unshare+0x79c/0x10b0 [ 413.800628] ? posix_ktime_get_ts+0x15/0x20 [ 413.804962] ? walk_process_tree+0x440/0x440 [ 413.809425] ? _copy_to_user+0xc8/0x110 [ 413.813469] ? put_timespec64+0x10f/0x1b0 [ 413.817632] ? nsecs_to_jiffies+0x30/0x30 [ 413.821901] ? do_syscall_64+0x9a/0x820 [ 413.825893] ? do_syscall_64+0x9a/0x820 [ 413.829927] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 413.834543] ? trace_hardirqs_on+0xbd/0x310 [ 413.838864] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 413.844470] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.849885] ? trace_hardirqs_off_caller+0x310/0x310 [ 413.855138] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 413.860746] __x64_sys_unshare+0x31/0x40 [ 413.864836] do_syscall_64+0x1b9/0x820 [ 413.868725] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 413.874155] ? syscall_return_slowpath+0x5e0/0x5e0 [ 413.879099] ? trace_hardirqs_on_caller+0x310/0x310 [ 413.884190] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 413.889334] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 413.896199] ? __switch_to_asm+0x40/0x70 [ 413.900307] ? __switch_to_asm+0x34/0x70 [ 413.904375] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 413.909227] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.914821] RIP: 0033:0x457569 [ 413.918029] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a e1 0a <01> 87 01 8b 05 62 e1 0a 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 413.936995] RSP: 002b:00007f6da77b9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 413.944761] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000457569 [ 413.952112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000004c000000 [ 413.959394] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 413.966787] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6da77ba6d4 [ 413.974122] R13: 00000000004c5199 R14: 00000000004d8998 R15: 00000000ffffffff [ 413.981637] INFO: task syz-executor3:10050 blocked for more than 140 seconds. [ 413.988921] Not tainted 4.20.0-rc1+ #323 [ 413.993579] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 414.001599] syz-executor3 D24408 10050 5737 0x00000004 [ 414.007284] Call Trace: [ 414.009937] __schedule+0x8cf/0x21d0 [ 414.013660] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 414.018241] ? retint_kernel+0x2d/0x2d [ 414.022241] ? __sched_text_start+0x8/0x8 [ 414.026412] ? zap_class+0x640/0x640 [ 414.030194] ? lock_downgrade+0x900/0x900 [ 414.034353] ? check_preemption_disabled+0x48/0x280 [ 414.039420] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 414.044410] ? kasan_check_read+0x11/0x20 [ 414.048568] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 414.053968] ? find_held_lock+0x36/0x1c0 [ 414.058096] schedule+0xfe/0x460 [ 414.061904] ? __mutex_lock+0xafa/0x16f0 [ 414.065981] ? __schedule+0x21d0/0x21d0 [ 414.070031] ? kasan_check_read+0x11/0x20 [ 414.074193] ? do_raw_spin_unlock+0xa7/0x330 [ 414.078607] ? do_raw_spin_trylock+0x270/0x270 [ 414.083276] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 414.087786] ? mutex_destroy+0x200/0x200 [ 414.091916] schedule_preempt_disabled+0x13/0x20 [ 414.096686] __mutex_lock+0xaff/0x16f0 [ 414.100633] ? rtnl_lock+0x17/0x20 [ 414.104194] ? mutex_trylock+0x2b0/0x2b0 [ 414.108264] ? mark_held_locks+0x130/0x130 [ 414.112585] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 414.117709] ? futex_wake+0x304/0x760 [ 414.121595] ? find_held_lock+0x36/0x1c0 [ 414.125825] ? __might_fault+0x12b/0x1e0 [ 414.129957] ? lock_release+0xa00/0xa00 [ 414.133996] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 414.139202] mutex_lock_nested+0x16/0x20 [ 414.143328] ? mutex_lock_nested+0x16/0x20 [ 414.147575] rtnl_lock+0x17/0x20 [ 414.151004] sock_do_ioctl+0x2f4/0x420 [ 414.154954] ? compat_ifr_data_ioctl+0x170/0x170 [ 414.159820] ? check_preemption_disabled+0x48/0x280 [ 414.164895] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 414.169890] ? kasan_check_read+0x11/0x20 [ 414.174047] ? rcu_softirq_qs+0x20/0x20 [ 414.178024] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 414.183280] sock_ioctl+0x313/0x690 [ 414.186922] ? dlci_ioctl_set+0x40/0x40 [ 414.190951] ? ksys_dup3+0x680/0x680 [ 414.194673] ? __might_fault+0x12b/0x1e0 [ 414.198812] ? lock_downgrade+0x900/0x900 [ 414.203027] ? lock_release+0xa00/0xa00 [ 414.207011] ? perf_trace_sched_process_exec+0x860/0x860 [ 414.212550] ? dlci_ioctl_set+0x40/0x40 [ 414.216562] do_vfs_ioctl+0x1de/0x1790 [ 414.220633] ? ioctl_preallocate+0x300/0x300 [ 414.225059] ? __fget_light+0x2e9/0x430 [ 414.229034] ? fget_raw+0x20/0x20 [ 414.232673] ? _copy_to_user+0xc8/0x110 [ 414.236670] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 414.242284] ? put_timespec64+0x10f/0x1b0 [ 414.246448] ? nsecs_to_jiffies+0x30/0x30 [ 414.250673] ? do_syscall_64+0x9a/0x820 [ 414.254666] ? do_syscall_64+0x9a/0x820 [ 414.258654] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 414.263313] ? security_file_ioctl+0x94/0xc0 [ 414.267738] ksys_ioctl+0xa9/0xd0 [ 414.271265] __x64_sys_ioctl+0x73/0xb0 [ 414.275165] do_syscall_64+0x1b9/0x820 [ 414.279052] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 414.284533] ? syscall_return_slowpath+0x5e0/0x5e0 [ 414.289478] ? trace_hardirqs_on_caller+0x310/0x310 [ 414.294600] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 414.299632] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 414.306368] ? __switch_to_asm+0x40/0x70 [ 414.310470] ? __switch_to_asm+0x34/0x70 [ 414.314648] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 414.319519] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.325121] RIP: 0033:0x457569 [ 414.328334] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d 6a e1 0a <01> 87 01 8b 05 62 e1 0a 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 414.347315] RSP: 002b:00007f6da7777c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 414.355086] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 414.362455] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000007 [ 414.369854] RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000 [ 414.377131] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6da77786d4 [ 414.384556] R13: 00000000004c07eb R14: 00000000004d0c40 R15: 00000000ffffffff [ 414.391909] [ 414.391909] Showing all locks held in the system: [ 414.398253] 3 locks held by kworker/1:0/17: [ 414.402655] #0: 00000000af24a67f ((wq_completion)"events"){+.+.}, at: process_one_work+0xb43/0x1c40 [ 414.412019] #1: 000000001222c2e7 (deferred_process_work){+.+.}, at: process_one_work+0xb9a/0x1c40 [ 414.421213] #2: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.428537] 1 lock held by khungtaskd/1011: [ 414.432926] #0: 00000000348b3273 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 414.441620] 1 lock held by rsyslogd/5541: [ 414.445776] #0: 00000000e9bcca04 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 414.453885] 2 locks held by getty/5631: [ 414.457868] #0: 00000000403e7e23 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 414.466199] #1: 00000000bf276896 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 414.475134] 2 locks held by getty/5632: [ 414.479118] #0: 00000000b4ee02fd (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 414.487441] #1: 0000000011562552 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 414.496388] 2 locks held by getty/5633: [ 414.500413] #0: 000000001189a9a6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 414.508792] #1: 0000000027588053 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 414.517971] 2 locks held by getty/5634: [ 414.521995] #0: 00000000afc46efa (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 414.530669] #1: 000000005479dd0e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 414.539618] 2 locks held by getty/5635: [ 414.544208] #0: 00000000eb43670c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 414.552844] #1: 000000003cef0354 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 414.562054] 2 locks held by getty/5636: [ 414.566037] #0: 0000000093db4a36 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 414.574683] #1: 0000000003de847f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 414.583933] 2 locks held by getty/5637: [ 414.587920] #0: 000000003fbbf97c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 414.596581] #1: 0000000041bfde16 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 414.605929] 3 locks held by kworker/0:3/5854: [ 414.610861] #0: 0000000011ee3b38 ((wq_completion)"%s"("ipv6_addrconf")){+.+.}, at: process_one_work+0xb43/0x1c40 [ 414.621712] #1: 000000001db9f739 ((addr_chk_work).work){+.+.}, at: process_one_work+0xb9a/0x1c40 [ 414.631101] #2: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.638423] 3 locks held by kworker/1:4/6052: [ 414.643298] #0: 00000000af24a67f ((wq_completion)"events"){+.+.}, at: process_one_work+0xb43/0x1c40 [ 414.652976] #1: 00000000a32912e4 ((linkwatch_work).work){+.+.}, at: process_one_work+0xb9a/0x1c40 [ 414.662439] #2: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.670133] 2 locks held by syz-executor0/9984: [ 414.674820] 1 lock held by syz-executor0/9993: [ 414.679407] #0: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.687130] 1 lock held by syz-executor0/10039: [ 414.692100] #0: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.699416] 1 lock held by syz-executor0/10042: [ 414.704526] #0: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x40e/0xc20 [ 414.713053] 1 lock held by syz-executor2/9991: [ 414.717643] #0: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.725314] 2 locks held by syz-executor3/10026: [ 414.730351] #0: 00000000845ea18d (pernet_ops_rwsem){++++}, at: copy_net_ns+0x28c/0x4a0 [ 414.738524] #1: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.746210] 1 lock held by syz-executor3/10029: [ 414.751173] #0: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.758505] 2 locks held by syz-executor3/10040: [ 414.763631] #0: 00000000845ea18d (pernet_ops_rwsem){++++}, at: copy_net_ns+0x28c/0x4a0 [ 414.772133] #1: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.779466] 1 lock held by syz-executor3/10050: [ 414.784670] #0: 00000000bba6df9f (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.792394] [ 414.794035] ============================================= [ 414.794035] [ 414.801514] NMI backtrace for cpu 0 [ 414.805164] CPU: 0 PID: 1011 Comm: khungtaskd Not tainted 4.20.0-rc1+ #323 [ 414.812191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.821553] Call Trace: [ 414.824161] dump_stack+0x244/0x39d [ 414.827805] ? dump_stack_print_info.cold.1+0x20/0x20 [ 414.833010] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.839860] nmi_cpu_backtrace.cold.2+0x5c/0xa1 [ 414.844555] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 414.849758] nmi_trigger_cpumask_backtrace+0x1e8/0x22a [ 414.855055] arch_trigger_cpumask_backtrace+0x14/0x20 [ 414.860256] watchdog+0xb51/0x1060 [ 414.863819] ? hungtask_pm_notify+0xb0/0xb0 [ 414.868218] ? __kthread_parkme+0xce/0x1a0 [ 414.872488] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 414.877603] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 414.882723] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 414.887319] ? trace_hardirqs_on+0xbd/0x310 [ 414.891654] ? kasan_check_read+0x11/0x20 [ 414.895810] ? __kthread_parkme+0xce/0x1a0 [ 414.900056] ? trace_hardirqs_off_caller+0x310/0x310 [ 414.905169] ? trace_hardirqs_off_caller+0x310/0x310 [ 414.910286] ? lockdep_init_map+0x9/0x10 [ 414.914362] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 414.919492] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 414.925041] ? __kthread_parkme+0xfb/0x1a0 [ 414.929294] ? hungtask_pm_notify+0xb0/0xb0 [ 414.933627] kthread+0x35a/0x440 [ 414.937006] ? kthread_stop+0x900/0x900 [ 414.940994] ret_from_fork+0x3a/0x50 [ 414.944849] Sending NMI from CPU 0 to CPUs 1: [ 414.951369] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.763 msecs [ 414.951373] NMI backtrace for cpu 1 [ 414.951382] CPU: 1 PID: 9984 Comm: syz-executor0 Not tainted 4.20.0-rc1+ #323 [ 414.951389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.951392] RIP: 0010:native_write_msr+0xa/0x30 [ 414.951403] Code: 5d c3 0f 21 c8 5d c3 0f 21 d0 5d c3 0f 21 d8 5d c3 0f 21 f0 5d c3 0f 0b 0f 1f 84 00 00 00 00 00 55 89 f9 89 f0 48 89 e5 0f 30 <0f> 1f 44 00 00 5d c3 48 c1 e2 20 89 f6 48 09 d6 31 d2 e8 2f 3b 6f [ 414.951407] RSP: 0018:ffff8801daf07d30 EFLAGS: 00000046 [ 414.951416] RAX: 0000000000000041 RBX: 0000000000000838 RCX: 0000000000000838 [ 414.951421] RDX: 0000000000000000 RSI: 0000000000000041 RDI: 0000000000000838 [ 414.951426] RBP: ffff8801daf07d30 R08: ffff880185aac280 R09: 0000000000000006 [ 414.951464] R10: fffffbfff14a3e09 R11: 0000000000000001 R12: 0000000000000041 [ 414.951470] R13: 0000000000000000 R14: 0000000000000000 R15: 7fffffffffffffff [ 414.951476] FS: 00007ff124ae0700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 414.951480] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 414.951485] CR2: ffffffffff600400 CR3: 00000001d85ee000 CR4: 00000000001406e0 [ 414.951491] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 414.951496] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 414.951500] Call Trace: [ 414.951503] [ 414.951507] native_apic_msr_write+0x5a/0x80 [ 414.951510] lapic_next_event+0x5a/0x90 [ 414.951515] clockevents_program_event+0x251/0x370 [ 414.951518] tick_program_event+0xb7/0x130 [ 414.951522] hrtimer_interrupt+0x368/0x780 [ 414.951527] smp_apic_timer_interrupt+0x1a1/0x760 [ 414.951531] ? smp_reschedule_interrupt+0x109/0x650 [ 414.951536] ? smp_call_function_single_interrupt+0x650/0x650 [ 414.951539] ? interrupt_entry+0xb5/0xc0 [ 414.951544] ? trace_hardirqs_off_caller+0xbb/0x310 [ 414.951548] ? trace_hardirqs_off_caller+0xbb/0x310 [ 414.951552] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 414.951556] ? trace_hardirqs_on_caller+0x310/0x310 [ 414.951561] ? trace_hardirqs_on_caller+0x310/0x310 [ 414.951565] ? check_preemption_disabled+0x48/0x280 [ 414.951569] ? task_prio+0x50/0x50 [ 414.951573] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 414.951577] apic_timer_interrupt+0xf/0x20 [ 414.951580] [ 414.951584] RIP: 0010:lock_acquire+0x137/0x520 [ 414.951595] Code: 48 89 85 20 ff ff ff 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 84 03 00 00 48 83 3d b1 22 f0 07 00 <0f> 84 e3 02 00 00 fa 66 0f 1f 44 00 00 65 48 8b 14 25 40 ee 01 00 [ 414.951599] RSP: 0018:ffff880184c26498 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 414.951609] RAX: dffffc0000000000 RBX: 1ffff10030984c98 RCX: 0000000000000000 [ 414.951614] RDX: 1ffffffff12a3f77 RSI: 0000000000000000 RDI: ffffffff8951fbb8 [ 414.951619] RBP: ffff880184c26588 R08: 0000000000000001 R09: 0000000000000000 [ 414.951625] R10: 0000000000000000 R11: ffff880185aac280 R12: 0000000000000000 [ 414.951630] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 414.951634] ? lock_release+0xa00/0xa00 [ 414.951638] ? __lock_is_held+0xb5/0x140 [ 414.951642] ? ib_uverbs_alloc_pd+0x3b0/0x900 [ 414.951646] _raw_spin_lock+0x2d/0x40 [ 414.951650] ? nf_conntrack_lock+0x75/0x170 [ 414.951654] nf_conntrack_lock+0x75/0x170 [ 414.951658] ? nfnl_osf_remove_callback+0x400/0x400 [ 414.951662] ? nf_ct_iterate_cleanup+0x26e/0x5e0 [ 414.951666] ? nf_ct_iterate_cleanup+0x21d/0x5e0 [ 414.951670] nf_ct_iterate_cleanup+0x255/0x5e0 [ 414.951674] ? nf_ct_alloc_hashtable+0x150/0x150 [ 414.951679] ? nf_ct_kill_acct+0x180/0x180 [ 414.951682] ? __might_sleep+0x95/0x190 [ 414.951687] nf_ct_iterate_cleanup_net+0x237/0x2d0 [ 414.951698] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.951702] ? nf_ct_iterate_cleanup+0x5e0/0x5e0 [ 414.951706] ? icmp_manip_pkt+0x1a0/0x1a0 [ 414.951710] ? mutex_unlock+0xd/0x10 [ 414.951714] ? ip_vs_dst_event+0x25c/0x690 [ 414.951717] masq_device_event+0xcf/0x100 [ 414.951721] notifier_call_chain+0x17e/0x380 [ 414.951725] ? unregister_die_notifier+0x20/0x20 [ 414.951730] ? rtmsg_ifinfo_build_skb+0xc9/0x190 [ 414.951734] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 414.951738] ? rtnl_is_locked+0xb5/0xf0 [ 414.951742] ? rtnl_trylock+0x20/0x20 [ 414.951746] raw_notifier_call_chain+0x2d/0x40 [ 414.951750] call_netdevice_notifiers_info+0x3f/0x90 [ 414.951754] __dev_notify_flags+0x29b/0x480 [ 414.951758] ? dev_change_name+0xbc0/0xbc0 [ 414.951762] ? dev_set_allmulti+0x30/0x30 [ 414.951766] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.951770] ? retint_kernel+0x2d/0x2d [ 414.951773] dev_change_flags+0xfd/0x150 [ 414.951777] do_setlink+0xb5f/0x3f20 [ 414.951781] ? mark_held_locks+0xc7/0x130 [ 414.951785] ? mark_held_locks+0x130/0x130 [ 414.951789] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.951793] ? validate_linkmsg+0xa50/0xa50 [ 414.951797] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.951802] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 414.951807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.951810] ? perf_pmu_enable+0xd9/0x120 [ 414.951814] ? print_usage_bug+0xc0/0xc0 [ 414.951819] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.951822] ? retint_kernel+0x2d/0x2d [ 414.951826] ? mark_held_locks+0xc7/0x130 [ 414.951831] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 414.951835] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.951839] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 414.951843] ? retint_kernel+0x2d/0x2d [ 414.951847] ? trace_hardirqs_on_caller+0xc0/0x310 [ 414.951851] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.951856] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 414.951860] ? __lock_acquire+0x62f/0x4c20 [ 414.951864] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.951867] ? retint_kernel+0x2d/0x2d [ 414.951871] ? rtnl_newlink+0x13aa/0x1da0 [ 414.951875] rtnl_newlink+0x139e/0x1da0 [ 414.951879] ? rtnl_link_unregister+0x390/0x390 [ 414.951883] ? kasan_check_read+0x11/0x20 [ 414.951887] ? do_raw_spin_unlock+0xa7/0x330 [ 414.951891] ? print_usage_bug+0xc0/0xc0 [ 414.951894] ? zap_class+0x640/0x640 [ 414.951898] ? print_usage_bug+0xc0/0xc0 [ 414.951903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.951907] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 414.951911] ? lock_acquire+0x1ed/0x520 [ 414.951914] ? rtnetlink_rcv_msg+0x40e/0xc20 [ 414.951918] ? lock_release+0xa00/0xa00 [ 414.951923] ? perf_trace_sched_process_exec+0x860/0x860 [ 414.951927] ? __mutex_lock+0x85e/0x16f0 [ 414.951931] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.951935] ? rtnetlink_rcv_msg+0x40e/0xc20 [ 414.951939] ? mutex_trylock+0x2b0/0x2b0 [ 414.951943] ? __switch_to_asm+0x34/0x70 [ 414.951947] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.951951] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.951955] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 414.951959] ? retint_kernel+0x2d/0x2d [ 414.951963] ? trace_hardirqs_on_caller+0xc0/0x310 [ 414.951968] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 414.951972] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 414.951976] ? rtnl_get_link+0x170/0x370 [ 414.951980] ? rtnl_dump_all+0x5a0/0x5a0 [ 414.951984] ? kasan_check_read+0x11/0x20 [ 414.951988] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 414.951992] ? rcu_softirq_qs+0x20/0x20 [ 414.951996] ? rtnl_link_unregister+0x390/0x390 [ 414.952000] rtnetlink_rcv_msg+0x46a/0xc20 [ 414.952004] ? rtnl_fdb_dump+0xd00/0xd00 [ 414.952008] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 414.952012] netlink_rcv_skb+0x172/0x440 [ 414.952016] ? rtnl_fdb_dump+0xd00/0xd00 [ 414.952020] ? netlink_ack+0xb80/0xb80 [ 414.952024] rtnetlink_rcv+0x1c/0x20 [ 414.952028] netlink_unicast+0x5a5/0x760 [ 414.952032] ? netlink_attachskb+0x9a0/0x9a0 [ 414.952036] ? netlink_sendmsg+0x74f/0xfc0 [ 414.952041] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 414.952044] netlink_sendmsg+0xa18/0xfc0 [ 414.952048] ? netlink_unicast+0x760/0x760 [ 414.952052] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 414.952057] ? apparmor_socket_sendmsg+0x29/0x30 [ 414.952061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.952066] ? security_socket_sendmsg+0x94/0xc0 [ 414.952069] ? netlink_unicast+0x760/0x760 [ 414.952073] sock_sendmsg+0xd5/0x120 [ 414.952077] ___sys_sendmsg+0x7fd/0x930 [ 414.952081] ? find_held_lock+0x36/0x1c0 [ 414.952085] ? copy_msghdr_from_user+0x580/0x580 [ 414.952090] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 414.952093] ? retint_kernel+0x2d/0x2d [ 414.952097] ? trace_hardirqs_on_caller+0xc0/0x310 [ 414.952102] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.952105] ? __fget_light+0x2e9/0x430 [ 414.952109] ? fget_raw+0x20/0x20 [ 414.952113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.952117] ? retint_kernel+0x2d/0x2d [ 414.952121] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 414.952125] ? sockfd_lookup_light+0xc5/0x160 [ 414.952129] __sys_sendmsg+0x11d/0x280 [ 414.952133] ? __ia32_sys_shutdown+0x80/0x80 [ 414.952138] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 414.952141] ? put_timespec64+0x10f/0x1b0 [ 414.952145] ? do_syscall_64+0x9a/0x820 [ 414.952149] ? do_syscall_64+0x9a/0x820 [ 414.952153] ? trace_hardirqs_off_caller+0x310/0x310 [ 414.952157] __x64_sys_sendmsg+0x78/0xb0 [ 414.952161] do_syscall_64+0x1b9/0x820 [ 414.952165] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 414.952170] ? syscall_return_slowpath+0x5e0/0x5e0 [ 414.952174] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 414.952178] ? trace_hardirqs_on_caller+0x310/0x310 [ 414.952182] ? prepare_exit_to_usermode+0x291/0x3b0 [ 414.952187] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 414.952191] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.952194] RIP: 0033:0x457569 [ 414.952205] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.952209] RSP: 002b:00007ff124adfc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 414.952219] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 414.952224] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 414.952229] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 414.952235] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff124ae06d4 [ 414.952240] R13: 00000000004c3b16 R14: 00000000004d5c08 R15: 00000000ffffffff [ 414.957469] Kernel panic - not syncing: hung_task: blocked tasks [ 415.926016] CPU: 0 PID: 1011 Comm: khungtaskd Not tainted 4.20.0-rc1+ #323 [ 415.933047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.942407] Call Trace: [ 415.945017] dump_stack+0x244/0x39d [ 415.948662] ? dump_stack_print_info.cold.1+0x20/0x20 [ 415.953890] panic+0x2ad/0x55c [ 415.957090] ? add_taint.cold.5+0x16/0x16 [ 415.961259] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 415.966726] ? nmi_trigger_cpumask_backtrace+0x1f9/0x22a [ 415.972192] ? nmi_trigger_cpumask_backtrace+0x1d1/0x22a [ 415.977667] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 415.983138] watchdog+0xb62/0x1060 [ 415.986702] ? hungtask_pm_notify+0xb0/0xb0 [ 415.991066] ? __kthread_parkme+0xce/0x1a0 [ 415.995321] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 416.000456] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 416.005575] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 416.010175] ? trace_hardirqs_on+0xbd/0x310 [ 416.014506] ? kasan_check_read+0x11/0x20 [ 416.018668] ? __kthread_parkme+0xce/0x1a0 [ 416.022915] ? trace_hardirqs_off_caller+0x310/0x310 [ 416.028028] ? trace_hardirqs_off_caller+0x310/0x310 [ 416.033146] ? lockdep_init_map+0x9/0x10 [ 416.037229] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 416.042368] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 416.047919] ? __kthread_parkme+0xfb/0x1a0 [ 416.052167] ? hungtask_pm_notify+0xb0/0xb0 [ 416.056496] kthread+0x35a/0x440 [ 416.059880] ? kthread_stop+0x900/0x900 [ 416.063870] ret_from_fork+0x3a/0x50 [ 416.069242] Kernel Offset: disabled [ 416.072926] Rebooting in 86400 seconds..