Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2018/10/16 09:19:42 fuzzer started 2018/10/16 09:19:44 dialing manager at 10.128.0.26:40533 2018/10/16 09:19:44 syscalls: 1 2018/10/16 09:19:44 code coverage: enabled 2018/10/16 09:19:44 comparison tracing: enabled 2018/10/16 09:19:44 setuid sandbox: enabled 2018/10/16 09:19:44 namespace sandbox: enabled 2018/10/16 09:19:44 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/16 09:19:44 fault injection: enabled 2018/10/16 09:19:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/16 09:19:44 net packed injection: enabled 2018/10/16 09:19:44 net device setup: enabled 09:21:37 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x1) getuid() getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000300), 0x193, &(0x7f00000007c0)=ANY=[]}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f0000000480)=ANY=[], &(0x7f0000000780), 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000700)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) syzkaller login: [ 149.949651] IPVS: ftp: loaded support on port[0] = 21 09:21:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x9, 0x0, 0x90, 0x5, 0x0, 0x4, 0x0, 0xe, 0x5, 0x7, 0x9, 0x3, 0x7, 0x4, 0x3, 0xc2be, 0x2, 0x200, 0x0, 0x3, 0x984, 0x5, 0x1, 0x12a915ee, 0x8a0, 0xfffffffffffffffa, 0x5039b34b, 0x9, 0x2, 0x0, 0xfffffffffffffabb, 0x0, 0x1, 0x872e, 0xe9, 0x7, 0x0, 0x2, 0x2, @perf_config_ext={0x3ff, 0x1f1e0000000}, 0x500, 0x2, 0x7, 0x3, 0x7, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x9, 0x52b7, 0x0, 0x2, 0x0, 0xfff, 0xa0000, 0x5, 0x100, 0x6, 0x9, 0xeb, 0x0, 0x0, 0x4, 0x9, 0x3, 0x0, 0x800, 0x2, 0x8, 0x100, 0x81, 0xffffffffffffff81, 0x4, 0x3, 0x800, 0x3f, 0x0, 0xffff, 0x7, 0x242, 0x5, 0x8, 0x5, 0x586, 0x0, 0x9, 0x1, @perf_config_ext={0x38f, 0x8}, 0xc008, 0x81, 0x0, 0x2, 0x3, 0xfffffffffffffff9, 0x40}, r0, 0x10, r1, 0x4f7eac2cdc12f10b) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000014f88)={0x0, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000002600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)=""/250, 0xfa}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000002900)=r2) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0xe, 0x46, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a80)=""/87, 0x57}, {&(0x7f0000001b40)=""/200, 0xc8}, {&(0x7f0000001d00)}, {&(0x7f0000001d40)=""/20, 0x14}], 0x4, &(0x7f0000001e00)=""/247, 0xf7}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000200)='(}\x00'}, 0x30) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f00000000c0)=@llc={0x1a, 0x13, 0x2, 0x0, 0x1, 0xfff, @broadcast}, 0x80, &(0x7f0000000800), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="e8000000000000001201000006000000c0d5ce843efc11ec7c13e74762bd36448dc7aafaa2a500662effc50a79b6580551fefb273aad5e4ab8a6f660744825f7f0821db03532f7fed6e084580002ce73bfa3e4dfa33cf165b95b3624df356d9921e3026b3bce5f3b60abfb2741ececb6ef97c3daa9b989f141cb5dba56544044c177cc8a771cb75bb73549e9e4555d9f4548d070c203a4fe9ee2a1d79cda1dadaef0fbb1de4442402d8b0a7c526e482d776144646a8587c2da46c1ee9329ba1fb6fdaad93509a3069e3c1b9b121bf1e2ee783b6a080e343f0000000000003b2e686cd77b8a6febfd2f37fff9e5eb8253d7ece2fd8ab1dd6502a7e8c735ccb9845b3b2f16a31d7012ce99b53e79d4378c3877187ea46e98ae6b70ea1a4fffa0a379726501f749c6c62a41c9ebf2af93b68d83beb4dcaf7ae84a00800185692d2c12efd26148ba138c0fb64ed46539d0de51b75da1d784bde8d61a443239d5808479c303ca50f6e687d1c7073bbca14e750a602a6d6d00000000000000000000"], 0x17f, 0x4040090}, 0x800) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000180)) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000001fc0)) [ 150.191218] IPVS: ftp: loaded support on port[0] = 21 09:21:38 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x9, 0x0, 0x90, 0x5, 0x0, 0x4, 0x0, 0xe, 0x5, 0x7, 0x0, 0x3, 0x0, 0x4, 0x3, 0xc2be, 0x2, 0x200, 0x0, 0x3, 0x984, 0x0, 0x1, 0x12a915ee, 0x8a0, 0xfffffffffffffffa, 0x5039b34b, 0x9, 0x2, 0x0, 0xfffffffffffffabb, 0x0, 0x0, 0x872e, 0xe9, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x3ff, 0x1f1e0000000}, 0x0, 0x2, 0x7, 0x3, 0x7, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000014f88)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000002600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002780), 0x0, &(0x7f00000027c0)=""/250, 0xfa}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000002900)=r0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0xe, 0x46, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a80)=""/87, 0x57}, {&(0x7f0000001b40)=""/200, 0xc8}, {&(0x7f0000001d00)}, {&(0x7f0000001d40)=""/20, 0x14}], 0x4, &(0x7f0000001e00)=""/247, 0xf7}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000200)='(}\x00'}, 0x30) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@llc={0x1a, 0x13, 0x2, 0x0, 0x0, 0xfff, @broadcast}, 0x80, &(0x7f0000000800), 0x0, &(0x7f00000003c0)=ANY=[]}, 0x800) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000180)) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000001fc0)) [ 150.489967] IPVS: ftp: loaded support on port[0] = 21 09:21:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2ea1420002000004000000000000996ad66042ed487a2eaa6eee98b27bef73ffc1907eeea0be12398df0ad713623fd8b12af199f10dfe0c249b1e8c87f79b9cb2784d3db62080f72a72a7ac5bd6d2e0da644fecb9bfd4492c169676868969d3d1ae09d4cdaeae93761876c4fdb0e26b162e685314ca59cbc52c26ac614b7ac7ec31f6db8327797451bba3df790d697a5daf22afdca839db335c616a7a6884d6cbdfe1c04daf77bd54959f1bdb74d1c56deabb7e21569afb09eaa0f161d7dfc880b", 0x1ff) [ 150.884093] IPVS: ftp: loaded support on port[0] = 21 09:21:38 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0xffe0) [ 151.399577] IPVS: ftp: loaded support on port[0] = 21 [ 151.497550] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.507974] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.516344] device bridge_slave_0 entered promiscuous mode [ 151.617708] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.639513] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.658509] device bridge_slave_1 entered promiscuous mode 09:21:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 151.831457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.941553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.968918] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.989276] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.001593] IPVS: ftp: loaded support on port[0] = 21 [ 152.010160] device bridge_slave_0 entered promiscuous mode [ 152.119311] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.142454] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.150295] device bridge_slave_1 entered promiscuous mode [ 152.295711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.343499] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.410082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.481360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.492725] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.499171] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.515480] device bridge_slave_0 entered promiscuous mode [ 152.613784] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.620279] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.642239] device bridge_slave_1 entered promiscuous mode [ 152.739141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.778521] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.821015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.924615] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.980525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.994803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.110350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.117418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.156862] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.165188] team0: Port device team_slave_0 added [ 153.172011] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.187155] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.203772] device bridge_slave_0 entered promiscuous mode [ 153.269579] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.294594] team0: Port device team_slave_1 added [ 153.302699] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.319169] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.342452] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.349855] device bridge_slave_1 entered promiscuous mode [ 153.399604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.411780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.423131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.449435] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.469301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.481221] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.502970] team0: Port device team_slave_0 added [ 153.537834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.584232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.591146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.607579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.625442] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.631993] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.653542] device bridge_slave_0 entered promiscuous mode [ 153.664434] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.673296] team0: Port device team_slave_1 added [ 153.725644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.759333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.783268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.804672] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.811086] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.821701] device bridge_slave_1 entered promiscuous mode [ 153.845362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.870073] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.901039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.911307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.947353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.978599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.026773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.050705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.065229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.111257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.148865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.171256] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.181017] team0: Port device team_slave_0 added [ 154.186947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.215336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.243613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.299575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.344524] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.351937] team0: Port device team_slave_1 added [ 154.389083] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.407394] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.415255] device bridge_slave_0 entered promiscuous mode [ 154.447824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.470849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.503377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.510302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.535333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.554434] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.560847] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.584140] device bridge_slave_1 entered promiscuous mode [ 154.595276] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.623521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.713624] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.724594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.742308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.750983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.786145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.872910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.888482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.903084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.925898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.050271] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.063099] team0: Port device team_slave_0 added [ 155.229413] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.241656] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.257445] team0: Port device team_slave_1 added [ 155.333622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.341430] team0: Port device team_slave_0 added [ 155.353250] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.359793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.366951] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.373363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.393533] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.402057] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.414560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.423655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.437669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.458415] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.473087] team0: Port device team_slave_1 added [ 155.542697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.549616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.563181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.583400] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.589790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.596505] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.602914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.613230] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.663432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.676720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.698796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.710149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.804639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.817762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.842040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.853475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.902713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.909851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.925530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.993266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.015068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.049389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.068186] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.077847] team0: Port device team_slave_0 added [ 156.088620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.103370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.179170] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.186980] team0: Port device team_slave_1 added [ 156.308781] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.315209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.321909] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.328330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.353472] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.361851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.389243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.405530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.516875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.537877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.547635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.657229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.667288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.681949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.819186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.833486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.856156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.002593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.253097] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.259596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.266307] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.272704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.304922] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.334335] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.340717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.347450] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.354001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.387783] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.012752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.023094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.313214] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.319644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.326377] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.332789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.360531] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.052636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.558164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.692447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.017118] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.120195] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.141964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.473287] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.479555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.489002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.553645] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.559880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.573207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.592933] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.027545] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.038255] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.049340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.065180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.087255] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.127497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.307228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.484372] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.608977] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.762851] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.008538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.035579] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.042037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.053772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.134161] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.149396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.158537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.509702] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.528093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.556032] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.018738] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.028857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.039435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.454889] 8021q: adding VLAN 0 to HW filter on device team0 09:21:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x4000000000000020) 09:21:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2401000024007fffc8129df400007701000000ff0100000080000010080000000100df103e", 0x25) memfd_create(&(0x7f00000000c0)='security.ima\x00', 0x4) 09:21:52 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/187, 0xbb) 09:21:53 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700), 0x4) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x0, 0xff00, 0xa000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x2, 0x12) socket$kcm(0x29, 0x0, 0x0) close(r0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x400000, 0x0) 09:21:53 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000140)=0x6) 09:21:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) close(r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f00000000c0)}, 0x9) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'erspan0\x00', 0x200}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002400)="000086657261706f5f757b6572003b1990eed03eece7f9c3f8b350fdbe7130a31ff6d8135add4a98aaab2e34ecf0ecb5877811246494fdb1bc74", 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x80, 0x5, 0xffffffffffffffff, 0x100000000}, 0x2c) getpid() socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000100)) 09:21:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180069c1f6fae36694f42f3f1920f6657f5d1300", @ANYRES32=0x0], 0x18}}, 0x0) 09:21:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, &(0x7f00000000c0)=""/2, 0x2, 0x2, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000008001200000003000000000000000037a0d732cbf11c48000000000000000000000000000000000000009a82f2ef0000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac1413ffea0000000000000005000600000000000a00000000000000fe80000000000000000000ff000000ff0000000000000000"], 0xa0}}, 0x0) 09:21:53 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x7, 0x4, 0x400, 0x65}) ioctl$FICLONE(r0, 0x40049409, r0) open(&(0x7f0000000280)='./file0\x00', 0x801, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{0xa, 0x0, 0x8, 0x8, '\x00', 0x1}, 0x3, 0x8, 0x380000000, r1, 0x4, 0x9, 'syz1\x00', &(0x7f00000000c0)=['/dev/midi#\x00', '/dev/midi#\x00', 'em1GPL-security\'%keyring+eth0cpuset\x00', '/dev/midi#\x00'], 0x45, [], [0xfffffffffffffff7, 0x3f, 0x2, 0xb0]}) seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x0, &(0x7f00000b3000)}) 09:21:53 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0xa04c) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000080)=0x4) io_setup(0x5, &(0x7f00000000c0)=0x0) rt_sigaction(0x0, &(0x7f0000000180)={&(0x7f0000000100)="0f0f09b01c00f2a5c4c27979078fe978d15100c4e26109dfc4e1d258c3c4e191f9c2c4c3e56a18fedec3", {0x3}, 0x98000004, &(0x7f0000000140)="c4c149565b00f3abef0fc18c8001000000660f3a20a2f900000063c4e32d5f90284a440d0e660f1bf00fba3500000000b964d8fd7acb"}, &(0x7f0000000380)={&(0x7f0000000300)="64660f38394d9767aaf30fbd0c43c4c121c61905c4e13711d6660fd84cbf0ac4c27d139f5fbb00008fc96897600c1aed86b79eb93ca7", {}, 0x0, &(0x7f0000000340)="8fc91001f2c4c1985ffc8fe878c08b00000000a0260f7ead00080000f2e1c1df0ef3d083590000000fa46c320086c4e17c524302f2a5"}, 0x8, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) io_getevents(r1, 0x400000000fd, 0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)={r2, r3+30000000}) 09:21:53 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) fcntl$setlease(r0, 0x400, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x7b4) restart_syscall() r1 = fcntl$getown(r0, 0x9) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x140040}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x44, r2, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x10) r3 = syz_open_procfs(r1, &(0x7f00000000c0)='fdinfo/3\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {r4, r5/1000+10000}}, &(0x7f0000000100)) exit(0x0) r6 = syz_open_dev$mouse(&(0x7f0000000c00)='/dev/input/mouse#\x00', 0x7, 0x4000) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) write$evdev(r6, &(0x7f0000000d40)=[{{0x77359400}, 0x15, 0x61d}, {{}, 0x17, 0x2, 0x5}, {{r7, r8/1000+30000}, 0x13, 0x7, 0x1}, {{r9, r10/1000+30000}, 0x0, 0x0, 0x401}, {{r11, r12/1000+30000}, 0x1, 0x100, 0x19800}, {{}, 0x12, 0x167}, {{r13, r14/1000+10000}, 0x12, 0x4, 0x101}, {{0x0, 0x2710}, 0x14, 0x7, 0x6}, {{0x77359400}, 0x2, 0x100, 0x3}, {{}, 0x16, 0x1000, 0x7}], 0xa0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000180)=""/9) preadv(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xffffffffffffff83}], 0x1, 0x0) 09:21:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x8001}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f00000000c0), &(0x7f0000000080)='\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0xcd3, 0x1, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r1, &(0x7f0000000040), 0x146) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) socketpair$inet6(0xa, 0x0, 0xffffffffffffffff, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xfff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x224200, 0xfffffffffffffffe) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000280)={{0x5, 0x10001}, 0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000540)=0x98) 09:21:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) 09:21:54 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000200)={0x0, 0x0, [0x1f, 0x1f, 0x4, 0x7, 0x0, 0x3, 0x5, 0x50000000000]}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, &(0x7f0000000000), 0x346, 0x0, 0x0, 0xffffffffffffff9e) sendto$inet(r0, &(0x7f00000000c0)="b8", 0x1, 0x4004084, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 09:21:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 166.477556] tls_set_device_offload_rx: netdev lo with no TLS offload [ 166.513918] hrtimer: interrupt took 78786 ns 09:21:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:54 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000017c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4543(ccm(aes-fixed-time)))\x00'}, 0x80, &(0x7f0000001840), 0x0, 0x0, 0x16c}, 0x4000000) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x4, 0x3, {0xa, 0x4e22, 0x2, @mcast2, 0x40}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000000c0)="a711736da9d9", 0x6}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000100)="5685f1bf2ddde1982ae15ff53d712fd6", 0x10}, {&(0x7f0000000180)="c0323ddd4132463c9575899fc37f8908e4e0627acab9675b36add3db2a2bc5b5e2ef2fb5ce69", 0x26}, {&(0x7f00000001c0)="77ac56a02143fedc0f07a03c7df58cce745880d3669dfd40a2738d4a042a14c2fd4f216966ee03fa62bf27ce14ce09a43949864b83d7900195ccff80099c574b7edc6fdef81669cb93a7fe31d18641373a8762c62b89bd1c96", 0x59}, {&(0x7f0000000240)="e4f7c9567b28cef6a178134f5b0a77879408b06946712223db48d9086c3ddadeb41033197d07d77e911e0ba092bb5ccb644e438ad3af74bd36acff64fb866f1c35867964aae6f9553fed98ab5e52377f5fcf3600accacc86581d4ca3a6029e", 0x5f}, {&(0x7f0000001380)="4b2519d8f5e8129e8f3e1f8be6657429b9b7653aafcc907570ad87d6c9a06360c85f0f7b086751c59561ba2056562c7de702fdde42dda8cd62830ea7a3e75a41c23dae309bce10258021c2bf9a7feaf6d00de61af0471337e8c3d7c66e5cc7ad543af1ef6a9029fd73732488f9c0a55ff399b64597072dd33f37caf25414b5ca5d200b095c308b4fa99069a2af7a2e2735e97926ac4c75296f0ee1e360bf34933f027d86b99a85fcc030d4ad462ac14b74aceba8ba0fc669dc085567998b089372e55ad112", 0xc5}, {&(0x7f00000002c0)="3ec6fe62a2fc9187add7c99af6254fc60712a8c83cebcd73485718277051a241c2e88a9020fef063149d32d70dc8a4c742d442c87ed353e78c95f1fb750733b5f78a5b2ff43bf8c7536e8ec23537120ed6729e1f0c681bc2f52b0c5078c7e8106a64e34f3032810c2c13", 0x6a}, {&(0x7f0000001480)="c35eb57b362cdb44f37737d3b9c36860688c21a2650ec06c21c24e5091370a03aac2c53ec7ca373592bbd181cb80452b47cc05f716a0b85f983d26a292ab21c5db394fbea5b002ca2b07e1f469235609179035b71f9944bd0d7c11000af4e63387f6403198c01f70191f5581ac96d0c7ce9074067f168120ddb5c062b35bfd5a2037833d63a462f74a54", 0x8a}, {&(0x7f0000001540)="fb0c1121fec9643ec87c36ad591137ac2ee01c95d7806cd393fde3ab98e8d22cb33979ee3cb8919bbaa7f90e710eab82df7bed9cda5f5e59fcfeef04f5b9b98fc600cdaf41b8169edeb94f13db0351d207141f50500dbd64c8360da84b2be0d1756541c6561dae692efaeb71b75e4cc9db", 0x71}], 0xa, &(0x7f0000001640)=[{0xc4, 0x117, 0x1, "fa71d6f94a1bcab0f761da89645ba3c3ad37808490eeb985d8c44867ac2af7e70d7469692df3164951045d52b09caabb7489e7062f11bbbc3cb27fed6958c3f80686b20db38816a0ceb179c60758f7a9efe4f2476533b2e5f3b9c6c73d2c174f3e4eaf3a8fb444ad7661f4585b9f5a10ef6368c78617db057937dd4684dde78b0afa54a2c68e831dabf762ec9d229ca9486fc4b793133ff43d002e301c91eb78b63242b58a11a7e58111d675427711d2ced24c526086ee18"}], 0xc4, 0x20000010}, 0x8000) 09:21:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x90) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000400000000000002003e0000000000000001003800000040000000000000800000200001000000000000000100000001000000000000000010001f69509600be000000000040020000000010000000"], 0x58) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x1) close(r1) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)) uselib(&(0x7f00000000c0)='./file0\x00') 09:21:54 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = socket(0x11, 0x200000000080002, 0x0) r1 = getpgrp(0x0) ptrace$pokeuser(0x6, r1, 0x4, 0xfe2000000000) prctl$setptracer(0x59616d61, r1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) setsockopt$packet_rx_ring(r0, 0x107, 0xe, &(0x7f0000000880)=@req3, 0x1c) socket(0x3, 0x80000, 0xfffffffffffff643) 09:21:54 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r1 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000640)="e7032c2eface66c2049c06", 0xb}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000580), 0x2000002) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x400000) 09:21:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x800000000000) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bind$bt_rfcomm(r1, &(0x7f0000000180)={0x1f, {0x4, 0x9, 0x3, 0x7fff, 0x1, 0x375}, 0x80}, 0xa) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0)=0x7, 0x1) r3 = mmap$binder(&(0x7f0000bdd000/0x2000)=nil, 0x2000, 0x1, 0x10, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000200)={r3}) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x81, &(0x7f0000000100)={0x1d, 0xff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000280)=0xc) ioprio_get$pid(0x2, r5) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000240)) clock_gettime(0x400000000000004, &(0x7f0000000300)) 09:21:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:54 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x40000000000400, 0x0) connect$vsock_dgram(r0, &(0x7f0000000040), 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x2f, 0x829, 0x0, 0x0, {0x2}, [@nested={0x4, 0xffffff7f}]}, 0x18}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x1) 09:21:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x90) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000400000000000002003e0000000000000001003800000040000000000000800000200001000000000000000100000001000000000000000010001f69509600be000000000040020000000010000000"], 0x58) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x1) close(r1) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)) uselib(&(0x7f00000000c0)='./file0\x00') 09:21:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000040)='/dev/dri/card#\x00', 0xffffffffffffffff}, 0x30) getpriority(0x1, r1) r2 = dup2(r0, r0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000000c0)=""/245) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000240)) 09:21:54 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000001100)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x0, 0x7f}, &(0x7f00000011c0)=0x88) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001200)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x8000}}}, &(0x7f00000012c0)=0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000001680)={0x0}, &(0x7f00000016c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001700)={0x0, 0x5c, "b21286153e3d2dd86aa153ac53ad3751072e5cb8bb4512133d2be7d5dbe84652640149b1960470307d3b68aa81a9cd7fcb8a25d188cd9eab552d8bb18d1016310dce146fb799fcb3270dcd229021898d6945a23fd5d64f2f7f5030c0"}, &(0x7f0000001780)=0x64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000001980)={0x1, [0x0]}, &(0x7f00000019c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000001d40)={0x0, 0xf6, "0b5693269dffe629e9822838da4517ea023b454fe49d73bfa24dc23af7f9d4b5fd863aec491814cb9035a29ca26343d534051c4175a382bc35d61e064752c50bf431ef97bd1bf590e2fee61ceac8e5f6b4976bc664d3c2434dc0dd22ed4fdb845a705cdd1e7fdd52df7465f6e7fa423dd86aa571159f6e0010da236bc8b3e75656078cef5d2ba0f3ae8366c204d3d47b30700275504a6a506365693a4ce6f8bcc4b5912838e1c0cd5c0ef9ae699f54e3002db425db017cb82ee1f4443f8e607e6c035ccd76f0257acca2c88b3dad07e54c305e8bd7ab4ed0c654416fc5a1cf2404ee63262e9d56f2ddfdbbb1ab8c4134ed2739f3f2d2"}, &(0x7f0000001e40)=0xfe) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001e80)={0x0, 0x7fff, 0x551, 0x8}, &(0x7f0000001ec0)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000001fc0)=[{&(0x7f0000001040)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000010c0)=[{&(0x7f0000001080)="37ae8a5043297bf9", 0x8}], 0x1, &(0x7f0000001300)=[@prinfo={0x14, 0x84, 0x5, {0x30}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast1}, @sndinfo={0x1c, 0x84, 0x2, {0x7, 0x3, 0x5, 0x100000000, r3}}, @sndrcv={0x2c, 0x84, 0x1, {0x8, 0x9, 0x1, 0xba8, 0x3, 0x7, 0x4e, 0x82, r4}}], 0x6c, 0x1}, {&(0x7f0000001380)=@in6={0xa, 0x4e24, 0x6, @empty, 0x1}, 0x1c, &(0x7f0000001640)=[{&(0x7f00000013c0)="3494fe8d7d875ddb61b14aa20e5c7d5b88e83b259f6adefa178bc0b0ec91286267b9aa16ca880225b6e4e45ac7481ef9eaff2b7857c7908296e1dee8ad0f4f8fccfde5104614825d5ea47bb75378a991aa5df21b13b2dc224b3d9b49e82f2ce22b558505334d9f0cf1686d66bc23d48af29d68d0d017b97a7c17442f6ae13f8c8de9398254d441fb1221946227df2df68e42afafbe7d66fc2c374861539897cfc075b12b46fcda093ab3ad5584c80f4a90dcc938a9d0b579c112bead8a20927c7d42ef68152194e0a95afd7e4195855517afbdad72196390f9f84d738f972f7325d79f05794b4b28fbb6dd2dc07e490b732d95416c86c9bc42f033f534909a", 0xff}, {&(0x7f00000014c0)="d2868326e9580632b5e8d6f9ed39ebd1b79b37c5f62193f5c489964c5cac8ba479279d559c20b0a29c67956ea2fed7aa31bbe8985b4e78176bd373730f92780466591a08d8ba8c2ff75181489f82960f269760b07a2695dfb50ed07038159721a2", 0x61}, {&(0x7f0000001540)="9b87c66552ac057603e8a9968824352c504a775df3fdf31a532bbb5d8321b5cfce1f6bc9e9f421a0b13e82993a944b226de5a9193455f41aaad099967a5d3a0ec1907825cf6ad0d1fbb7471d5dd3e98178dd35d919b37ba58cb2c7f0f581a55a71", 0x61}, {&(0x7f00000015c0)="09b879b0c1284b9adec9383a3a6c5941d1e54a5d9b63aa23ab8ddcefc20beaa2c60c4616f0f7fa59368e6b191bd1e33af05437acbc7437011af06dfe42ad6934be", 0x41}], 0x4, &(0x7f00000017c0)=[@sndinfo={0x1c, 0x84, 0x2, {0x7fff, 0x6, 0x0, 0x3, r5}}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x7f}}, @dstaddrv6={0x1c, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x20}}, @sndinfo={0x1c, 0x84, 0x2, {0x56, 0x4, 0x8, 0x6568, r6}}], 0x68, 0x48800}, {&(0x7f0000001840)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001940)=[{&(0x7f0000001880)="f9c4775429a65ad2690b43ecee4233041aa5dee6b16cac857c8b45235585908f751c46f74d510039c4c1237703c028e2483768ae9db5827f920f29926be9cbec1512410962455b4f0dfb7d66718288c82f002eb6d0cebf7e49d26e3f127927c6742298b8fba28aff734fecf956b49e877b12d18e0f4e599e80a83177727796d8bf3e369133a5cf30d56914e020d09d691810c7fa576677fae49751c00c54aeeeabace02b", 0xa4}], 0x1, &(0x7f0000001a00)=[@sndinfo={0x1c, 0x84, 0x2, {0x1, 0x201, 0x3, 0x3, r7}}, @authinfo={0x10}, @init={0x14, 0x84, 0x0, {0x4e51, 0x0, 0x800, 0xe76}}, @init={0x14, 0x84, 0x0, {0x4335, 0x8, 0x7, 0x7}}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x200}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast1}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x559b}}], 0x8c, 0x1}, {&(0x7f0000001ac0)=@in={0x2, 0x4e22}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000001b00)="9f430a1aa9f8bf3d4782de1e326f2745c9e05bf8f991f937934bb7cd4995ebacbbb13672aea4b385f0e92bfcbd8851", 0x2f}, {&(0x7f0000001b40)="0e46f125b12a044ee962ee40224d6a7cfd21df0deffcbc7a6d719199628a72b55cad32442126cb4733316ac045e04b13957289cb2fd440b14aabe09e1c757006685bbbbe1ad135fe1dfbae150aa509523d583555206f1c9b32d200ccef5b651b67bccd422ca43f13880f4f05e1cf7b3fe38b27780b5b2a051dc9beffccf32c039ef0c5c7b015bd118b124b5daf7e885ffea1070785", 0x95}, {&(0x7f0000001c00)="9f8f0f7a02617ff4e6450367a6d2b2ae3abce8cb7f8a68e3ee0245c9322692cdc235d4d6e804384b1037bfc4757871aec822aadaa27983ca37d09fc8a4faf15aa2f88b6d69fc6f74195a492948effe0d1b3df41fd21cb53d7a143548a27e54c6ea31029723d951b475aec7d74a0e575af56fe8accb8418633aed2ca2925daf81da2f8644c6b2dcdf9944192c5eef36813b90e9955a8b6dbaedc55ccff9a3a65e575dc3d6aa11cd6026d67ceb118b244eacc8125120a53da00796128b8cda4f7ed18c3ac18e326b7e75d61031f7aa6e8fea1ecb56818ee3e02d394bdd908542bfbbb986c17d78a83a7e", 0xe9}], 0x3, &(0x7f0000001f00)=[@dstaddrv4={0x10, 0x84, 0x7, @rand_addr=0x1}, @sndrcv={0x2c, 0x84, 0x1, {0xfff, 0xffffffff, 0x200, 0x80000000, 0x0, 0x9, 0x4, 0x0, r8}}, @sndinfo={0x1c, 0x84, 0x2, {0x72, 0x201, 0xfcb2, 0x40, r9}}, @authinfo={0x10, 0x84, 0x6, {0xc538}}, @authinfo={0x10, 0x84, 0x6, {0x3ad}}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x4}}, @dstaddrv6={0x1c, 0x84, 0x8, @ipv4={[], [], @multicast2}}], 0xa8, 0x4000}], 0x4, 0xc0) 09:21:55 executing program 2: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000200)) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200800) ioctl$TCSBRKP(r0, 0x5425, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) eventfd(0x7) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000080)={0x3720, 0x180000000000000, 0x7fe}) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 09:21:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr=0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000015c0)=0x80000001, 0x4) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000040)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="7f5589ef36ce119267a8ad0edc717529562adeef8448f24451a0a4b32b468b36728bd84efcfd4eec0e71c85fdec187ce5b08407976c0d5977c893faeec6094fbf67fbd0a1095a06eec6c93b199b17e0d", 0x50}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000140)="fc519b9bb94c94ba51a14b1ae82941bb6620c560966e5ba5f78fa09e030ffd723757344fe692aa9cdda94d1ac5c7191280556487516bee66b39962182e7d879ca17350dff7273d7eef7f6dce362d1095bd791a24f44c0f9ab263f2ae390dd94b97da5b48cf5cb17f36885086d91781633098f5ebcd039c8418a29be416c75ddb805bc29c8afdbee9", 0x88}, {&(0x7f0000001280)="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", 0xfa}, {&(0x7f0000001380)="b977e4632c9333804432070b66c178600ddce7f9feefdf50cf168fb6af7342dfa001e7aca02fd1f6beecfa71a63ef3a6a75cdb4dd23918c5bbec4222d46c4c7e232df0ba57ec4f52bb935cae98a2ddb6e5ef6fe2229d73f9e0b4809a16946032c1026921df5be19f9add62777ccd1f65eed9eb172c9e0563bc7842b4ca5830f1466e16157cf02db2a0c9c8fb99a05f2d7c21641f050108e35925be63b376dba566808cb0c15bcd8e8ceef4f9550c790269c4305ca1406700b3afe239e8e781", 0xbf}], 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x130, 0x2000c040}, 0x4000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x10100, 0x0) umount2(&(0x7f0000001740)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001480)={0x0, 0x7}, &(0x7f00000014c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001500)={r2, 0x6}, &(0x7f0000001540)=0x8) 09:21:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:55 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, r0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={"6970366772657461703000f900", 0x0}) sendmsg$nl_route(r2, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) socket$unix(0x1, 0x5, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000005480)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0xffffffff, 0x80) pipe2$9p(&(0x7f0000000440), 0x4000) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getaddr={0x28, 0x16, 0x0, 0x70bd25, 0x25dfdbfe, {0xa, 0x1f, 0x0, 0xfd, r3}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f0000000280)={0x5, 0x2, [{0x7ff, 0x0, 0xfffffffffffffffa}, {0x9, 0x0, 0x1}, {0x9, 0x0, 0x6}, {0x200, 0x0, 0x16}, {0x0, 0x0, 0x8000}]}) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newae={0x4c, 0x1e, 0x200, 0x70bd25, 0x25dfdbfd, {{@in6=@local, 0x4d2, 0xa, 0x3c}, @in=@local, 0x8, 0x3505}, [@mark={0xc, 0x15, {0x35075b, 0x8}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f00000054c0)={{0x3f, @empty, 0x4e24, 0x0, 'rr\x00', 0xa, 0x4, 0x19}, {@multicast2, 0x4e20, 0x2, 0x1, 0x30000000, 0x2}}, 0x44) 09:21:55 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x100000000}, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100), 0x111, 0x6}}, 0x20) 09:21:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000b40)="7bb5808fe4e8dc4cf2adc6f0b181a4269164d22cc37504b3164cb67162324aa2a2d346ded4acf9fc1b07a444fc1dc8e248dc4f7238da7c70c885fbf2192b06ab34d440da6c9153647bb2d4217b268daaa4cefdd9de13d8cdab03cde064555ed80d00c28a763fc207d081b99e871080d752977332883805df3cc07e10a31c000000000000000000000000000000000000000000") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xfe7c) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', r3}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffd) mount(&(0x7f0000000c00)=ANY=[@ANYBLOB="5240b466aa38217dc821be8b55415aa030e8dcc1e43a4ee2ed093f8e7fdd8cb4f66e135bc6b749c99f00e0b1f39d83a60352e4f8e0a89df79c701361bc3af9d9a679743b011f5af61f44c73fcb6a6fcdaf378d7d9819076705075c95f0e8e67c2c2919fae2fb02558bbe22361616d10dec22df20acd6b2b9e466d5cbc0ef068e52655501a6c131918900000000000000000000000000000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000100), 0x12) write(r5, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r5, 0x540b, 0x2) r8 = socket$xdp(0x2c, 0x3, 0x0) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x3, @loopback, 0x1}, 0x1c) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f00000000c0)=0x800, 0xffffffffffffffce) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x1, r4, 0x0, 0xffffffffffffff9c}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000900)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000a80)=""/183, 0xb7}, &(0x7f0000000300)}, 0x9c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f75702e6e65742f50cf7a1b2775ca1e56b82a6b2c9610345bf0851f9c0102000000e1c2fd7ad819a4e039", 0x1ff) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000540)) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000800)=0x0, &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) setresgid(r9, r9, r10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x4000000, 0x0) 09:21:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:55 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x28c200, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)) r1 = socket$inet(0x2, 0x800000000000003, 0x100000000000003) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in=@rand_addr, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4, @in=@loopback, 0x4e24, 0x100, 0x4e22, 0x6, 0xa, 0x20, 0x20, 0xff, r2, r3}, {0x5, 0x0, 0x8, 0x7f, 0xfffffffffffffffb, 0x1, 0x1, 0x9}, {0xe6a1, 0x200, 0x7, 0x3}, 0xff, 0x6e6bbb, 0x2, 0x0, 0x3, 0x3}, {{@in=@loopback, 0x4d6, 0xff}, 0x0, @in6=@remote, 0x3502, 0x2, 0x1, 0x4, 0x14d, 0xc, 0x3}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe000003c}}}}}, &(0x7f0000000180)) 09:21:55 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x30000) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) setpgid(0x0, r2) 09:21:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0xe, 0x9, 0x0, 0xffffffffffffffff, 0x12}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x40000000) r1 = dup(0xffffffffffffffff) write$P9_ROPEN(r1, &(0x7f00000003c0)={0x18, 0x71, 0x2, {{0x0, 0x0, 0x3}, 0x81}}, 0x18) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x20000) r2 = socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000006c0)={'tunl0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000700)={@empty, r3}, 0x14) r4 = syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000010c0)=ANY=[@ANYBLOB="00010010acfb6cb6479dae6f3b3a14441915d033d6cd62d856c5f1b60a22e5a3edc600fc2d193c151593a5c2d3f88df120efd0e8857ad99cc8ddd9c4fd67f692a8d3d4396d6251a530f080d33a6132020e7d857eb64262f3dd51567f6ac7ef6010d176d49b102d34db49eacd70de681ec0af095f802d08c9dc2de3a05803f469b6e853755b72b31f4bd27d80e9981ff00b41afe4e1cc46e11ea969843b5c944fa4cd2fed539a429e0b25a09e512e18dfc6dd210775124eb382d5a9ce99ec78d5462eda1f6b49cc25bc6a7fcfc08be5745cba78a88544bf6da98ecdf108845d20610dc603ed6c7f614c225ddcd9364dfcf1f3e944383979e3dfeabbcd8f53911f61d3e3954d7f384d28f05a0e3738ce26389f19d18cb694a905b044efc60222dd7d703df273b643f280f16f358b33979c8291720cd0ac4534d6eee1f80cb607f8b78104b2572fd9b2d2b9b4c9776694114cb1b2cff8d30ba096313c115cbb996c6d49c8af966766dbbc3e414538ae7294addb62a537b04b159bb2e9bdd794bc8cd8da50167a12954ef67632b9238fae9bd8af4e39c280fb77aa6a22f2515da70335370080c2677cbc6aab191381e712d4222ae5406675943e09000000000000004f21a9febb2ba0381eddce87888aa4193184ce3d2f94844416515720a37db43c6714ad74d257d7034b04647cca45b38edad4378b7a98982d1bf737f7aa6abe9065907fff35f243f76f737ee0042a83144bed718d1ce16f0f6e4240ec7be3b2bde9bf4c190117b3278b3f9890e1417445b8ac442def976fc4190986fc68665347ab5b55d8f3b95c6ebf6997a61c83e733d528020507cd58e07be75eca658a523e45a0774c71ffb282bd7d9e7cf840bca0addeb07105b1ec658b2168f54c671d52605badd78fbf73c561a94174bdb66485dc7ca8c3d59153af5e2ccf3a2f201a22576fade8bc9c13252c672b3e5c538360b581bbb6b7c3245a5a0ec02b83db704823a599ff805193a970881b9f2f2b6e34d36b58812a2cc4f47d66017d268a7cf35b0285f929afe3b4cf1694d141b8c36dc07d16f88e411938f5adb488a0d95f95575b09c18a25bd36a353bc958825c34a856d8797f51283a6c6cc19c82fcc7d00ca43250cdcd7e9072bd810f35f643c9a1e63d4cfc885ace98d418adbc8d0772179c0ee8e2d0510428e96a294867b7beb8862c3aaf4ad5d41bf75d446ea0278eba969121a2f5154b617de69acd78ee35f3ad32e06f7f94c73145f0e8f038235677a6e4f7c22bfb0f154bfebc0ae10e3807fffbad4f1cdbaa83b05a89b4f8a398173bd5d3d5e805b1b056a068217e099b296b52b6e09227de090a7b4bc5ea33c9a18edf0cdff496a4c1e29ff16994f0563324e05f5fe0754e9661fa9452372d977c3e8fa0caebc6efb3cc113eaf498baa0b53918cc0a50bfbba9ab5a5e3a3986229e60c6a2f87d97baf5bed6a3a1c6c80988eb34b881414a2800bafc677512089b9d398099a717855220b3bbc4a39aa0c9a27096324e12623c715c2d1e7c303097dd1049a2205cb03491a507a60d8305fb4df77909c69d3e5e85ce9a3ef13a0b5118e2ad9333036c43b969e27d162c7e5d07a1df7098864cfad077683b85fc7c8a2d3a3a38eff811cb79c2ce4f6891217608625840d2963330785a551170166e7feefa53b699a158ef47abe003000000000000000237895139573fe39eb9640d0be9f08047451afaf202ff1b880c189f738b7ce7e6455ee6a0c48e9c6d80151c60a3d597feaaf6fd5286982f8fdc49c577b57192ff4fec203fba2fc8dbbbd8908879f30d5ccfcfd8c2897896daa6fe16475dae345adf5018e464cc4aa37ad00fda5181c19cbca92b858215413409d10decf22841b216153021c621c12b4e71e95a4bd9f5172c9e8abb59525de81945e005a3db61050f829fc6fcc016d9c9395cfb81affa16f7c183147eb7599fb2250bc4d7cc771f1be05ffd03bfe5d8865356548a9fc78a0be16597905d511524cad30ce1d08c5c9fd12c4c3b132c6de842f2c097897b8647491c517e2ee0a13629c83b9f1e71e86b0505366495a753aafd75386695f65ce0717f6f0dd094c2323c6d3ca6301f94b0a80f1c6c3b59a02d5e7dd20352924dddc019a34d398623f7118c9769556e372054e15e90e64699aaf7d39d0397cc1590c8fa5383de67b1346a307cf17fc60de291b8f23865ef4ef75b8c041c04debba861237d73290025b980c277645f61d6e97704e5be7a84667d3971104a20eed173aee6944992fcf424b023cdcc3a5b5ca250388259c264b6a423b5f3f982d566905e02f873d19e6dd4fdc52320914845d3e650ef1386bd2f563c5bb4e6f0204ef0a89f231c950c17f95dfa9823cc8558d9dea056fb8f73a998f8c69d247c788155630531cd46fe2b2d4bd20a97adb8b4dadf6f1799b1a1abd43daeb6f9e44febfcc116b52d9c06a03076241aee72993f3f6e538eb91f23c04487ce2718d39d258a7d40d3da6197ef05b97f33dbba479b811416745c41d9f9bdd28dd0670483822671f214ec0e13c421bb8fc67703f29bc39df22f8a2b3f1bb8fe778f35814e20c6670a579278af40b2697f2b40d0d7b101a0df6ae936b876e627eb694de17b942d3a60736a9469bb54815b7d4ff4e7dbc9f7d3d4b5973c0ede1313180e60674c7fa709c6e5617660c16e549e9edb14adde63ecf42c8439330fd21447e6cce558bfc5066ec88ed110190ea4f3648e95280bb8ec2a008d0ff96f153fe5387a8f335b7c6ff2f5313f3d003bfe2d8b685b7e67523c218ec4ef2d4d0ec91085688c9af548e0d20e9c2c8438c4adba686469b31bb56753a7cb77fcee4436ced29643ff532c140c75774be34eb31b73a617d85932fa3834b5e8ce55f7a5340700d545dcd2ace794d69441845c9e339990464e1418b121d56a3df46557e45702162164832fa2f766eec1e66d62fcecc79c16457c5b293d9300b45570d1fe2fd34fed44ec5a400dc8604b93b57b839537ffcae0eb63958e92d29d94d75842cea2d4f2c1daafda75f8147afa8ca44c12abcaf1eb461e65e8f63e9656255a1bd33f4259ea75c4a4c21729b24f84430ec9ade5500c8d6b1ac3147892f5b7ea9aa548a8efd870d6ee9158e761247ced796317a6550d093a975bd0dba0ddd72ab6f3c5b27ae327d0e430a0e36b840dc7e64da60b6250a4c90df28e4eb459c7a27397a9e4272ce2de6484be7a35661ce9382c06d272e4071bde8bd316d50be35dc9a13ea1efa3e0dd898b60c17345abda36fe4a08d63ffd47f9689c1d9681f321025e8487793b3c53f6c8e237d4424f9f8c86bc304e6b3d5d4ff84fc710408730d168ed358dcf2020a7a2db8fdd77c0eff6557d520a8d9aa0a658f181b97ef385589f438c01d1a48956c518bd11b64cd5d0d1042323128842b9320870c3baadf62377527ca2a2ece6fecfcb70cef9405b1291b9662ec2386f3f38f0528926b918acc91e2e40ce5b8253f58d0b4b66ab4e27a9845bbc07e6d03e3a1100f02709de64d92486faf3abe44f443934c795095c729dbfaa0b39a82d3facbf71f48493b2ba4adc3c346e0991f30e809e48246f066de215710add2ca2c49dff4eae91e38bdc2e5e4510721f054969f32e953c5e207f58662dcf3cb2aaed0ff3ed5b688e8cad449a778c0e03aa0261cc06d0b2375a75aa29fc84677f7221c85e2537286e64ac02fd08149dc47058872c04b0df967fd5050cbe0bd2abf3cc8e36b2231efc1c8e2aee0e9958a2b352c72d5cbfade44b69afa15aae6654d32b4e2b077ff724afd1bc98a03a688ee36cf6c60825192b7ef4534ba269e78f47270b982cbc62aebcdfa8c8b93167640c5cb2ddaa2454ef91e536d9540f2c31f110e5bd05a023bfed1cca7e761d96b7c146364e8bfb7dcc55f110a41671401111cd4682d08aedef2530b1e0189580fd4cf056d572c078c8a17b672f2d48c2d9235407871293ff0e09acb58b05497ab41a331d8461722a7e0900000000000000b6611945940b6c661513440be010f60d96da8ef35e71692f75da5450fdc731d7119d91b0805f9854aaf21e8e51286746e4f7e042948b5312a791b2d570ec1bb8a2fb2b9e0110713c602113a7fb61ebaf347e2d4faaf8cff9321ad833c54d96a09b1befe5c4ddb2cfe7a9ee361a96eab94a9b0d860049ce97b1358eece60b77c5dddcbbbed749ac49fce6e288d871890736ea039a75a37c51a5115cfad247cb080b654e34972918da473028c3da25b4b688b728a3d9e1edf88fbe20eda188a5d971f44ea71246a874f0cd448c46b85e270fe098b651c9cb4802b6ea180edbcdd73d85e1a85f987a90756b9a9670fba4442c18e112d2793e4e36b33010470c304bf254441d75887b08e3361379cea7fefefcfa9b4d0c2915c9d8b3d2ef161ab9244c4299ffe7e3c41beac0b690856bd0c2cb201e2ff8a4ce9ec18d0790992f54090a81f62ef1256fdeeed5eff7e5e20b21010cef59333e6fb4bcb98841763813959d43721aab12875ca676b54fc0d40010a2fde7f5b676140d4591d2eabb81165cdb12fa32bd29b8335cb333960183cfe71e6408c06fb6e02c1f02f3a094ab1c7cd4c420b5be949f99e0d0006a942be97f5ad393abf3450d6344f6d28371407987e1d6e32f22d1059cca4b56c1280916894567ba57cc2c26694318e6f62d47a54e1b79c472b3788827aa7fa3497640da34ef628bcdb4870b75ab44eea69d2d965412e10cb3f6382b6b0031a62ddec4f29129a2d018f255d0f9f3da29eb0fb90fcb437d6bd8f9183af98a93eb8496170614a2180cc25faba79751f0e4d94744f31736a730c2f8b3d84a77180cd913e36e3d270657a11b8300000000c70000000000e714c28c7ed7fe138b6bf5c205a07881be91e883236b93e87dc94584e4306007c5db3fb1a4d6d88041e6f83a6c01af0cde7c95d14db39fecebd4165e0f2c0e8c1f505a4579562e4656efe072934a77e933ad2d688f42bd5f648e0857b24d1b2add4051555da028e0f209a3fd3e5fd5a591b7afafdaa301af9fdb4ee1b2c67f6a0987eb8d39bab1c7be11ef0a9b08dcbd528f7584b1bb4ae8ab5f8b9b17efb33951242daa4ddf1635083e2d6e7a4a83006674"], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r6, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0xa1, {"d0fda24b6d61078df1a7a8bd55d8ddc6"}, 0x18, 0xd2d6e28, 0x5}, @in={0x2, 0x0, @dev}}}, 0x118) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000040), 0x8) creat(&(0x7f0000000080)='./file0\x00', 0x10) write$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x4e21, @multicast1}, {0x306, @random="fbdf6e1f027b"}, 0x46, {0x2, 0x4e22, @multicast2}, 'bpq0\x00'}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000005c0)=0x1, 0x4) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000, 0x4, 0x0, 0x3, 0x9ec6, 0x1, 0x2, 0x9, 0x5, 0x85, 0xffffffff00000000, 0x79c, 0xfffffffffffffff7, 0x1f, 0xf93, 0x1, 0x0, 0x1, 0x136, 0x3, 0x2, 0xe77, 0x5, 0x2, 0x3, 0x9, 0x8000, 0x0, 0x9, 0x527, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x75b, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x9) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000880)={r0, &(0x7f0000000000)="e75754dfa2b42d189a1cc828532d2f2c0ad960aa103a11f77e856637e0d73c4ca11e88f807927f406d2ea09c5521e702731b595e85bb659a73da0db7e410f5778cd95efed60a2e15d52dc09769e0eaefb709e98b1dbb766773c3668927dc40eb0f8d2e6c7c1c739499341b54ec73c18a88c22d37e44a6e35fc1c5ceb270d1060336ab32828afca309bd76ee7886f0229da72a9334ea0cc261b4eb4d55a7dcbd61346a9b3fb7871d2b0de2947a3094fa8d7771d08b46647108c9bbbc91e374cd2a984beb698ba90004659616c8bf83953870c30902458ce049580e07e7aebed2cb242ec814992bcd8c6b3d431ae7a95267a13850eae750e", &(0x7f0000000780)=""/244}, 0x18) 09:21:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f00000003c0)="f30f01c80f1e45000f22276766c7442400067c2c826766c7442402b01d00006766c744240600000000670f011c240f06660f6fdb650f214b0f35360f01c99af8539400"}], 0x1, 0x0, &(0x7f0000000600), 0xac) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x14001, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)=0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x101ff, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xdb1, 0xff, 0x2, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x4], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:21:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 168.204004] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:21:56 executing program 2: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000140)={0x70d, 0x2, 0xffff, 0x5, 0x2}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x6) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 09:21:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYRES16=r0, @ANYRES32=r0, @ANYRES32=0x0, @ANYPTR64]], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='cgroup.max.depth\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'bridge_slave_1\x00', @local}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x40, 0x0) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffffffffffffff7f) ftruncate(r3, 0x7fff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000180)="d70d8bd33386c8561c4f345438dfad2b3d710c3b2dd63d07eaad52b49c215bc958ad4e6aca58689a82f7aa06079febe6153cace062b2df87db34a41600d61b2deecc749592187993d7c49fd45f31c2666488eeab31e45c", 0x57) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="67e5c56dba6a30c1f6325dd80200be43216801cbaf863aca2ad2952f56"], 0x1}}, 0x8000) accept4(r2, 0x0, &(0x7f0000000080), 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x6, {0xfffffffffffffff9}}, 0x18) shutdown(r3, 0x1) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)) eventfd(0x991) write$cgroup_int(r1, &(0x7f0000000180)=0x200000000000000, 0x12) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x3e, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000140)=&(0x7f00000000c0)) 09:21:56 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000000200), 0x0) [ 168.466142] FAULT_INJECTION: forcing a failure. [ 168.466142] name failslab, interval 1, probability 0, space 0, times 1 [ 168.488634] CPU: 1 PID: 7052 Comm: syz-executor5 Not tainted 4.19.0-rc8+ #188 [ 168.495955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.505306] Call Trace: [ 168.507898] dump_stack+0x1c4/0x2b4 [ 168.511544] ? dump_stack_print_info.cold.2+0x52/0x52 [ 168.516736] ? preempt_notifier_register+0x200/0x200 [ 168.521844] ? __switch_to_asm+0x34/0x70 [ 168.525896] ? __switch_to_asm+0x34/0x70 [ 168.529970] should_fail.cold.4+0xa/0x17 [ 168.534023] ? __switch_to_asm+0x34/0x70 [ 168.538085] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 168.543295] ? __schedule+0x874/0x1ed0 [ 168.547176] ? graph_lock+0x170/0x170 [ 168.550964] ? graph_lock+0x170/0x170 [ 168.554758] ? print_usage_bug+0xc0/0xc0 [ 168.558823] ? graph_lock+0x170/0x170 [ 168.562616] ? schedule+0x108/0x460 [ 168.566237] ? __schedule+0x1ed0/0x1ed0 [ 168.570207] ? find_held_lock+0x36/0x1c0 [ 168.574260] ? __lock_is_held+0xb5/0x140 [ 168.578321] ? ___might_sleep+0x1ed/0x300 [ 168.582458] ? arch_local_save_flags+0x40/0x40 [ 168.587037] ? wait_for_completion+0xe7/0x8a0 [ 168.591533] __should_failslab+0x124/0x180 [ 168.595763] should_failslab+0x9/0x14 [ 168.599577] __kmalloc+0x2d4/0x760 [ 168.603115] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 168.608122] ? sock_kmalloc+0x15a/0x1f0 [ 168.612090] sock_kmalloc+0x15a/0x1f0 [ 168.615883] ? __sk_mem_schedule+0xe0/0xe0 [ 168.620110] ? iov_iter_npages+0xe80/0xe80 [ 168.624339] hash_alloc_result.part.4+0x99/0x120 [ 168.629102] hash_sendmsg+0x903/0xae0 [ 168.632895] ? hash_recvmsg+0xa60/0xa60 [ 168.636861] sock_sendmsg+0xd5/0x120 [ 168.640564] sock_write_iter+0x35e/0x5c0 [ 168.644614] ? sock_sendmsg+0x120/0x120 [ 168.648587] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 168.654129] ? iov_iter_init+0xc2/0x1e0 [ 168.658101] __vfs_write+0x6b8/0x9f0 [ 168.661810] ? kernel_read+0x120/0x120 [ 168.665777] ? apparmor_path_rmdir+0x30/0x30 [ 168.670186] ? apparmor_file_permission+0x24/0x30 [ 168.675043] ? rw_verify_area+0x118/0x360 [ 168.679187] vfs_write+0x1fc/0x560 [ 168.682726] ksys_write+0x101/0x260 [ 168.686352] ? __ia32_sys_read+0xb0/0xb0 [ 168.690408] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 168.695849] ? mm_fault_error+0x380/0x380 [ 168.700003] __ia32_sys_write+0x71/0xb0 [ 168.703979] do_fast_syscall_32+0x34d/0xfb2 [ 168.708294] ? do_int80_syscall_32+0x890/0x890 [ 168.712870] ? entry_SYSENTER_compat+0x68/0x7f [ 168.717442] ? trace_hardirqs_off_caller+0xbb/0x310 [ 168.722448] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 168.727282] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 168.732130] ? trace_hardirqs_on_caller+0x310/0x310 [ 168.737146] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 168.742155] ? prepare_exit_to_usermode+0x291/0x3b0 [ 168.747165] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 168.752003] entry_SYSENTER_compat+0x70/0x7f [ 168.756409] RIP: 0023:0xf7f57ca9 [ 168.759769] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 0c 24 c3 8b 1c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 168.778665] RSP: 002b:00000000f5f530cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 168.786364] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000440 [ 168.793886] RDX: 0000000000000058 RSI: 0000000000000000 RDI: 0000000000000000 [ 168.801146] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 168.808405] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 168.816017] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 09:21:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, r1, &(0x7f0000000080)=0x100000, 0x10013c93e) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x844, 0x5, 0x1000, &(0x7f00000002c0)="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"}) [ 168.859119] IPVS: ftp: loaded support on port[0] = 21 [ 169.245532] IPVS: ftp: loaded support on port[0] = 21 09:21:57 executing program 5 (fault-call:3 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:57 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/180, 0xffffffffffffffa8) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') gettid() fchmod(0xffffffffffffffff, 0x119) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x11) 09:21:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000b40)="7bb5808fe4e8dc4cf2adc6f0b181a4269164d22cc37504b3164cb67162324aa2a2d346ded4acf9fc1b07a444fc1dc8e248dc4f7238da7c70c885fbf2192b06ab34d440da6c9153647bb2d4217b268daaa4cefdd9de13d8cdab03cde064555ed80d00c28a763fc207d081b99e871080d752977332883805df3cc07e10a31c000000000000000000000000000000000000000000") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xfe7c) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', r3}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffd) mount(&(0x7f0000000c00)=ANY=[@ANYBLOB="5240b466aa38217dc821be8b55415aa030e8dcc1e43a4ee2ed093f8e7fdd8cb4f66e135bc6b749c99f00e0b1f39d83a60352e4f8e0a89df79c701361bc3af9d9a679743b011f5af61f44c73fcb6a6fcdaf378d7d9819076705075c95f0e8e67c2c2919fae2fb02558bbe22361616d10dec22df20acd6b2b9e466d5cbc0ef068e52655501a6c131918900000000000000000000000000000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000100), 0x12) write(r5, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r5, 0x540b, 0x2) r8 = socket$xdp(0x2c, 0x3, 0x0) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x3, @loopback, 0x1}, 0x1c) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f00000000c0)=0x800, 0xffffffffffffffce) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x1, r4, 0x0, 0xffffffffffffff9c}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000900)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000a80)=""/183, 0xb7}, &(0x7f0000000300)}, 0x9c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f75702e6e65742f50cf7a1b2775ca1e56b82a6b2c9610345bf0851f9c0102000000e1c2fd7ad819a4e039", 0x1ff) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000540)) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000800)=0x0, &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) setresgid(r9, r9, r10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x4000000, 0x0) 09:21:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x141ff, 0x0) sync_file_range(r1, 0x3, 0xae, 0x7) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1e5, 0x2, 0x0, 0x0, 0xa, 0x8, "226602cfc38ecac5de804ecf57d12adcaa9e324d12173b397a2335fbbe7bf48faf824ed289a8e218f23735c0cce30ec812a9c29747147eb6342ddb314a4aeb7c", "d6d741b3657b495cd2ea69354332136cc06102befa6bd3ba28f10da8e4da1742e9d46cfc6702d65bcd87c333dd4550d26a43a58c9a464ed811208642d6767d4c", "07ab134ce446066a2829e2dd3ad38811f85a544151e2603088381fb17cdbec67", [0x6, 0xfffffffffffffffb]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0xffffffffffffff01) 09:21:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x7, 0x1, 0x2, 0x8}, 0x2c) socket$inet6_udp(0xa, 0x2, 0x0) r1 = add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="056600b0acc45583a8", 0x9, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x80000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0x8) 09:21:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3ff, 0x2, [0x5, 0x9]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r1, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000200)=0x84) socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:21:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000b40)="7bb5808fe4e8dc4cf2adc6f0b181a4269164d22cc37504b3164cb67162324aa2a2d346ded4acf9fc1b07a444fc1dc8e248dc4f7238da7c70c885fbf2192b06ab34d440da6c9153647bb2d4217b268daaa4cefdd9de13d8cdab03cde064555ed80d00c28a763fc207d081b99e871080d752977332883805df3cc07e10a31c000000000000000000000000000000000000000000") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xfe7c) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', r3}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffd) mount(&(0x7f0000000c00)=ANY=[@ANYBLOB="5240b466aa38217dc821be8b55415aa030e8dcc1e43a4ee2ed093f8e7fdd8cb4f66e135bc6b749c99f00e0b1f39d83a60352e4f8e0a89df79c701361bc3af9d9a679743b011f5af61f44c73fcb6a6fcdaf378d7d9819076705075c95f0e8e67c2c2919fae2fb02558bbe22361616d10dec22df20acd6b2b9e466d5cbc0ef068e52655501a6c131918900000000000000000000000000000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000100), 0x12) write(r5, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r5, 0x540b, 0x2) r8 = socket$xdp(0x2c, 0x3, 0x0) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x3, @loopback, 0x1}, 0x1c) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f00000000c0)=0x800, 0xffffffffffffffce) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x1, r4, 0x0, 0xffffffffffffff9c}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000900)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000a80)=""/183, 0xb7}, &(0x7f0000000300)}, 0x9c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f75702e6e65742f50cf7a1b2775ca1e56b82a6b2c9610345bf0851f9c0102000000e1c2fd7ad819a4e039", 0x1ff) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000540)) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000800)=0x0, &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) setresgid(r9, r9, r10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x4000000, 0x0) 09:21:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="180000000000000001000000010000002837600248b6c613"], 0x18}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x402001) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x4, 0xfffffffffffffe01, 0x8}}, 0x28) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 09:21:58 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_adjtime(0x0, &(0x7f0000000c80)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4008641a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[0x4f8361f8]}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x2b, "7cd319e032000dc1f71345bea445d0dddbf5af3ce4423bb45104a09266e9d469373ef1c9ecbe9662b956fc"}, &(0x7f0000000180)=0x33) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000240)={0x1, [0x3]}, &(0x7f0000000280)=0x6) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 09:21:58 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340)="1e15818b8b9a752ef912c75d6b94c5e8c503b4dd6b8a6ec92dde97ca0e93a09012acde088de6437f004c6a0baed2b3128ac55ef45a64128b3a6d8ba5ad84d8719cfa1e14daf8f0446e0f0d", &(0x7f0000000140)="0d0ce679e1afb0f6632a03ddff4304b966e4a73456a0df213cb7fa9e22193920dd74e64b92fcc9223be3680b79732004f3757e0c09952fc8cf7792637c3a04441b711ab44cd31beb95a1aa043ade0011a26fd8ee1d712e0bae91289dd766cf4f16e3d9baaa2aec62a6e920b42c4d8c80de39808696ec895adaddbab0328fcceb3402a97e6afd8b785b44d20ff9", 0x1}, 0x20) r2 = socket$nl_crypto(0x10, 0x3, 0x15) sched_setparam(0x0, &(0x7f0000000400)=0xfffffffffffffffd) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000580)={'filter\x00', 0x0, 0x3, 0xca, [], 0x1, &(0x7f0000000440)=[{}], &(0x7f0000000480)=""/202}, &(0x7f0000000600)=0x50) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getpid() mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x810, r2, 0x1e) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={"0200"}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002700)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000002800)=0xe8) fcntl$getflags(r0, 0x3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002c40)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002c80)={{{@in=@dev, @in=@rand_addr}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000002d80)=0xe8) fcntl$getown(r0, 0x9) getresuid(&(0x7f0000002dc0), &(0x7f0000002e00), &(0x7f0000002e40)) stat(&(0x7f0000002e80)='./file0\x00', &(0x7f0000002ec0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000640)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e24, 0x10000, @remote, 0x5}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0xa}, 0x1f5e}], 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002f80)={0x0, r0, 0x0, 0x3, &(0x7f0000002f40)='@#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002fc0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f00000030c0)=0xe8) getresgid(&(0x7f0000003100), &(0x7f0000003140), &(0x7f0000003180)) fcntl$getownex(r0, 0x10, &(0x7f00000031c0)) 09:21:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000fff000/0x1000)=nil, 0xdefff000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x274, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'bridge_slave_1\x00', 'veth0_to_bond\x00', 'eql\x00', @broadcast, [], @link_local, [], 0x70, 0xb8, 0x1e4}, [@common=@log={'log\x00', 0x24, {{0x0, "fb2ef29474b59f100653041469d56e45c4c2fa08fb1d23ac8a114eff6693", 0xd}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:tpm_device_t:s0\x00'}}}}]}]}, 0x2c4) 09:21:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3ff, 0x2, [0x5, 0x9]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r1, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000200)=0x84) socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:21:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000b40)="7bb5808fe4e8dc4cf2adc6f0b181a4269164d22cc37504b3164cb67162324aa2a2d346ded4acf9fc1b07a444fc1dc8e248dc4f7238da7c70c885fbf2192b06ab34d440da6c9153647bb2d4217b268daaa4cefdd9de13d8cdab03cde064555ed80d00c28a763fc207d081b99e871080d752977332883805df3cc07e10a31c000000000000000000000000000000000000000000") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xfe7c) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', r3}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffd) mount(&(0x7f0000000c00)=ANY=[@ANYBLOB="5240b466aa38217dc821be8b55415aa030e8dcc1e43a4ee2ed093f8e7fdd8cb4f66e135bc6b749c99f00e0b1f39d83a60352e4f8e0a89df79c701361bc3af9d9a679743b011f5af61f44c73fcb6a6fcdaf378d7d9819076705075c95f0e8e67c2c2919fae2fb02558bbe22361616d10dec22df20acd6b2b9e466d5cbc0ef068e52655501a6c131918900000000000000000000000000000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000100), 0x12) write(r5, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r5, 0x540b, 0x2) r8 = socket$xdp(0x2c, 0x3, 0x0) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e24, 0x3, @loopback, 0x1}, 0x1c) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f00000000c0)=0x800, 0xffffffffffffffce) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x1, r4, 0x0, 0xffffffffffffff9c}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000900)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000a80)=""/183, 0xb7}, &(0x7f0000000300)}, 0x9c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f75702e6e65742f50cf7a1b2775ca1e56b82a6b2c9610345bf0851f9c0102000000e1c2fd7ad819a4e039", 0x1ff) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000540)) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000800)=0x0, &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) setresgid(r9, r9, r10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x4000000, 0x0) 09:21:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3ff, 0x2, [0x5, 0x9]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r1, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000200)=0x84) socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:21:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090417feb1ae7aa77cf40000ff3f09000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) 09:21:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 171.276669] netlink: 'syz-executor2': attribute type 4 has an invalid length. 09:21:59 executing program 3: r0 = gettid() clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x0, r1+30000000}, &(0x7f0000000300)) timer_create(0x4000000000000, &(0x7f0000000000)={0x0, 0x1000000000012, 0x8, @tid=r0}, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x10000, 0x40000) tkill(r0, 0x1004000000016) 09:21:59 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\x00', 0xffffffffffffff9c}, 0x10) [ 171.368773] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 171.378057] Invalid option length (10477) for dns_resolver key 09:21:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x6400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:59 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc010643a, &(0x7f0000000400)={0x0, 0x1, 0x1d}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x100000001, 0xf714, 0x8}, &(0x7f00000000c0)=0x14) mknod(&(0x7f0000000380)='./file0\x00', 0xd616a9c21189c7e8, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="a07447a63ca0d8"], &(0x7f0000000340)=0x1) mkdirat(0xffffffffffffffff, &(0x7f00000189a2)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000001000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r1 = dup(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) ioprio_get$pid(0x3, r2) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000040)) 09:21:59 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) fdatasync(r0) sendfile(r0, r0, 0x0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffff9c, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x4, 0x100000020000100) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x1}) getpid() getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) syz_extract_tcp_res(&(0x7f0000002400), 0x3, 0xfffffffffffffffa) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@rand_addr}}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getuid() getgroups(0x5, &(0x7f0000000640)=[0xee01, 0x0, 0x0, 0x0, 0xffffffffffffffff]) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000018c0)) write$FUSE_POLL(r2, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x4}}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001900)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001a00)=0xe8) readahead(r2, 0xffffffffffffffff, 0x3d) getgid() gettid() getuid() stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) sendmmsg$unix(r2, &(0x7f0000002380)=[{&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001840)}], 0x1, &(0x7f0000001a40)}], 0x1, 0x10) 09:21:59 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000400), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r1, 0x4}, {r2, 0x5002}, {r3, 0x8000}], 0x3, &(0x7f00000001c0)={r4, r5+10000000}, &(0x7f0000000200)={0xfffffffffffffffb}, 0x8) pipe(&(0x7f0000000080)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000040)) ptrace$getregs(0xe, r0, 0x0, &(0x7f00000002c0)=""/87) 09:21:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x64000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:21:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:00 executing program 0: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x200000000000005f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:22:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 172.699658] syz-executor4 (7176) used greatest stack depth: 15240 bytes left 09:22:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x101000) ioctl$RTC_PLL_GET(r0, 0x801c7011, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001340)={&(0x7f00000000c0), 0xc, &(0x7f0000001300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010001fff000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012001000010069703665727370616e0000000c00420008000300300000000d9d5e260c214dbca299db21c5f7a0adad22faa5aa45f8d4b25346f2194aecdaba2b769ddcf0be25fab6c5d6"], 0x40}}, 0x0) 09:22:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, [], [{0x3, 0x1f, 0x0, 0x3f, 0x81, 0x3}, {0x5, 0x9, 0x3, 0x80000000, 0x2, 0x6}], [[], [], []]}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="f5e2b3ca86179d54778de03e303d4cc23033b7aa67d0fe2ed5ce31200001f5", @ANYRES32=r1, @ANYBLOB="080002007f000001"], 0x20}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e23, @rand_addr=0x68ea}, {0x7, @local}, 0xa, {0x2, 0x4e24, @multicast2}, 'sit0\x00'}) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000040)=0x4db6, 0x4) 09:22:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) lstat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x7, {0x5, 0x1, 0x0, 0x2c, 0x2, 0x9, {0x1, 0xce, 0xff, 0xf7f, 0x37d8, 0x1400000000000000, 0x5, 0x4, 0x200, 0x101, 0x80, r2, r3, 0x4, 0xffffffffffffff01}}}, 0x90) io_setup(0x8, &(0x7f0000000680)) sendto$inet6(r0, &(0x7f00000006c0)="d5d94b21b43e9390cc0cf59df9bca9af74a77bc23d4779bc250452f693cf1037b93827952700aa714d28244b234603c7d0dc77f1700b4418c6d7da24bc67a8a12327a4b28b9f9e1dc183283555207982579d1143d8d48188e6bfae33f90e7e474d810590a67072bf0c6403dd03a53d2dc97ce32f782e9db82556de7cacf427fe1f00d771502452adcdeeec6e7d72f11452a2ae8489e0b37b840e98dd3145dc16e5feaf74a88822c5d3178c8bfed1caa9ec709e7f63cd55105149d2b6166886f0", 0xc0, 0x1, &(0x7f0000000780)={0xa, 0x4e22, 0xe8, @local, 0xfff}, 0x1c) r4 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x1ff, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x1, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") close(r0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) io_setup(0x1, &(0x7f0000000500)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x4, 0x9}, &(0x7f00000004c0)=0x8) 09:22:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r0], @ANYRESDEC=0x0], 0x33) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0xc4, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000780), &(0x7f0000000240)=""/126, 0xfff, 0xfffffffffffffffc, 0x0, &(0x7f0000000340)}) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3, 0x20000) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000001c0)={0x20, 0x6, 0x4, 0x2, 0xc06, 0x3, 0x401, 0x6, 0xa061660, 0x100000001, 0x4, 0x1f}) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000300)={0x1}) 09:22:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) fdatasync(r0) sendfile(r0, r0, 0x0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffff9c, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x4, 0x100000020000100) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x1}) getpid() getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) syz_extract_tcp_res(&(0x7f0000002400), 0x3, 0xfffffffffffffffa) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@rand_addr}}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getuid() getgroups(0x5, &(0x7f0000000640)=[0xee01, 0x0, 0x0, 0x0, 0xffffffffffffffff]) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000018c0)) write$FUSE_POLL(r2, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x4}}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001900)={{{@in=@rand_addr, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001a00)=0xe8) readahead(r2, 0xffffffffffffffff, 0x3d) getgid() gettid() getuid() stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) sendmmsg$unix(r2, &(0x7f0000002380)=[{&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001840)}], 0x1, &(0x7f0000001a40)}], 0x1, 0x10) 09:22:02 executing program 0: r0 = socket(0x10, 0x800000000000802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f00485bc04fef7001c0a0b49ffed000000800008000800030001006a9b", 0x24) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) kcmp(r1, r2, 0x5, r0, r0) [ 174.489123] sg_write: data in/out 926365459/5 bytes for SCSI command 0x30-- guessing data in; [ 174.489123] program syz-executor1 not setting count and/or reply_len properly 09:22:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:02 executing program 3: socket$netlink(0x10, 0x3, 0x2) [ 174.597413] sg_write: data in/out 926365459/5 bytes for SCSI command 0x30-- guessing data in; [ 174.597413] program syz-executor1 not setting count and/or reply_len properly 09:22:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLERRORu(r0, &(0x7f0000000080)={0x22, 0x7, 0x0, {{0x15, '/dev/bus/usb/00#/00#\x00'}}}, 0x22) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000037c0)=""/4096) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105500, &(0x7f0000000040)={0x82, 0x401, 0x3000000}) close(r1) 09:22:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:02 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x9, 0xaa1, 0x7, 0x5}, {0xa7d8, 0x5, 0xd554, 0x3}, {0x3, 0x0, 0x2, 0x5}, {0x8, 0x0, 0x81, 0x6}]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000200), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)) 09:22:02 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xaf49, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000002c0)={r1, 0x2}) r2 = gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(r3, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x9}}, &(0x7f0000000200)) tkill(r2, 0x1000000000016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) restart_syscall() 09:22:02 executing program 3: r0 = socket$kcm(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x10d, 0x5, &(0x7f0000000000)=""/86, &(0x7f0000000180)=0x56) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0xe9d) [ 174.810230] usb usb5: check_ctrlrecip: process 7265 (syz-executor0) requesting ep 01 but needs 81 [ 174.835505] usb usb5: usbfs: process 7265 (syz-executor0) did not claim interface 0 before use 09:22:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x64000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140), &(0x7f00000001c0)=0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x8000000000000e7, 0x0) 09:22:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f0000000000), 0x1a7dba7462cc8f4, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0xb}], 0x10}, 0x0) close(r1) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)) [ 174.885194] usb usb5: check_ctrlrecip: process 7265 (syz-executor0) requesting ep 01 but needs 81 [ 174.914054] usb usb5: usbfs: process 7265 (syz-executor0) did not claim interface 0 before use 09:22:03 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000000)) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x8) 09:22:03 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x9, 0xaa1, 0x7, 0x5}, {0xa7d8, 0x5, 0xd554, 0x3}, {0x3, 0x0, 0x2, 0x5}, {0x8, 0x0, 0x81, 0x6}]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000200), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)) 09:22:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:03 executing program 4: ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000080)={@mcast1}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2c40c0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:22:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x64000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:03 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x9450, 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000003580), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\f\x00\x00\x00\x00\x00\x00\x00\\N)G'], 0xc}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8001, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000240)=0x7ff, 0x4) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x1, 0x9, 0xbd6}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth1_to_bond\x00', 0x1f}) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) 09:22:03 executing program 0: r0 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)={0x0, &(0x7f0000185ff8)}) capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000100)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000140)=""/253) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) sched_getattr(r2, &(0x7f00000000c0), 0x30, 0x0) [ 175.880697] kauditd_printk_skb: 8 callbacks suppressed [ 175.880710] audit: type=1326 audit(1539681723.645:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7323 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f6eca9 code=0x0 [ 175.927416] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 176.679561] audit: type=1326 audit(1539681724.445:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7323 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f6eca9 code=0x0 09:22:05 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x1, 0x3, 0x0, 0x5, 0x0, 0xe2, 0x800, 0x2, 0x50, 0x80, 0x10001, 0xc29f, 0x8, 0xffffffffffffffff, 0x88, 0x1, 0x20ff34dd, 0xc90, 0x68d, 0x1, 0xffffffffffffffc1, 0x1, 0xfffffffffffffffc, 0x100000001, 0x4, 0x7, 0x6, 0x4, 0x9, 0x80000001, 0x81, 0x7fff, 0xff, 0x1f, 0x0, 0x1f000000, 0x0, 0xe3, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x40, 0x3, 0x3, 0x0, 0x8001, 0x0, 0x8}, 0xffffffffffffff9c, 0xa, 0xffffffffffffff9c, 0x3) fallocate(r0, 0x20, 0x10000, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, &(0x7f0000000180)}, 0x200008c4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000140)) setsockopt$sock_attach_bpf(r1, 0x1, 0x7, &(0x7f0000000780), 0x1a8) 09:22:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x9, 0x800, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001180)='/dev/hwrng\x00', 0x101200, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f0000000080)=0x5) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) 09:22:05 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000500)={{0x4, 0x3, 0xb9, 0x10001, '\x00', 0x8}, 0x0, [0x6d, 0xfffffffffffffff7, 0x1, 0x5, 0x6, 0x8, 0xd10c, 0x800, 0x4, 0x0, 0x5, 0xfffffffffffff800, 0xf, 0x1ff, 0x2, 0xfff, 0x6, 0x100000001, 0xd1, 0xfffffffffffffffc, 0x8, 0x40, 0x23e, 0x6, 0x6, 0x0, 0x4, 0x2, 0x22cb, 0x0, 0x3, 0xfffffffffffffffb, 0x7fff, 0xfffffffffffffffd, 0x800, 0x0, 0xffffffff, 0x8000, 0x0, 0xffffffffffffff3d, 0x40, 0x1f, 0x1, 0x8b, 0x80000001, 0x20, 0x9, 0x7, 0x0, 0x9f, 0x3, 0xa1c, 0x100000001, 0x2, 0x6a2, 0x8, 0x100000001, 0x1000, 0x4, 0x6, 0x400, 0xa0, 0x30000000000, 0x80000001, 0x10001, 0x200, 0xff, 0x0, 0x4, 0x2, 0x4, 0x6, 0x2, 0x7fff, 0x14e6ce31, 0x2, 0x7, 0x8, 0x2, 0x916d, 0x3ff, 0x3f, 0x3, 0x3, 0x3, 0x1ff, 0x0, 0xfff, 0x7, 0x0, 0x0, 0x6, 0x4, 0x4, 0x3, 0x9, 0xaa8, 0x8, 0x1, 0x100000001, 0x4, 0x0, 0x7, 0xbb, 0x8001, 0x800, 0xffff, 0x0, 0x9, 0x1340, 0x2, 0x68, 0x31e43c8b, 0x0, 0xc040, 0x8, 0x6, 0x8, 0x400000, 0x2, 0x4, 0x8, 0xfffffffffffff001, 0x80, 0x3, 0x400, 0x800], {0x77359400}}) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) r2 = gettid() ptrace$peekuser(0x3, r2, 0x3) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x1f}}, 0x18) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file1\x00') lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:systemd_logger_exec_t:s0\x00', 0x2b, 0x0) 09:22:05 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f00000009c0)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)='M', 0x1}], 0x1, &(0x7f0000000b40)=ANY=[]}, 0x8000) syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x30}, @local}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000040)) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)=""/196, 0xc4}, {&(0x7f0000000140)=""/168, 0xa8}, {&(0x7f0000000440)=""/176, 0xb0}], 0x3, &(0x7f0000000500)=""/244, 0xf4, 0x40}, 0x12000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000600)={@in6={{0xa, 0x4e22, 0x6, @local, 0x3}}, 0x5, 0xaae, 0xfffffffffffffffd, "d32ba6a248000fd89372b59f3fa777240a6f6e3744fab043915712eded0c4380dd7034749db701a827813668b59d08793e11593a7dcd857dd70a114ea691ba3059b1834c042d557cff08c5f27730b5bc"}, 0xd8) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)='[', 0x1}], 0x1, &(0x7f0000002000)}, 0x0) 09:22:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x64000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:05 executing program 3: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0xfffffffffffffdef) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000120000000004000000000000000069127f0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93ae7ef35b4c5f4e09e154fb199422ba5fbe2f6b026e54b8ee2a5a9d00401eff2d718a063a44b44a701cdd350cfcc7ac9b06cfb20478fd4dcdc7c526854077b000000000000000000000000000000"], 0xa5) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df74a1f1576385a885b764dc4babfdf01646fa6053ebc90000000000003e4f00"], &(0x7f0000000580)='./file0//ile0\x00', &(0x7f00000007c0)="feffffffffff19ff393200", 0x8000000000000002, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000240)={0x0, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x200, 0x40087f) prctl$getname(0x10, &(0x7f0000000800)=""/96) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) ioctl(r5, 0xfffffffffffffbff, &(0x7f0000000e00)="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") setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) memfd_create(&(0x7f0000000640)="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", 0x0) 09:22:05 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x3, &(0x7f0000000000)="9917b657b69c0d941a05480e1c7abec0f68b563c9254086f684946c1992ffcd4744c8834eafe8d56d262feff1682e830d81859b8f8335189b81fca38f897d5a5039fc6d5c1c7a8eb") flock(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000001500), &(0x7f0000001540)=0x4) flock(r0, 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) flock(r2, 0x0) 09:22:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:05 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00'}) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x82000, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x5, 0x400000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000500)={r3, r4}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73d581284ccfe2e4449ba3b5886c72d1abdd007b797a3138cda0fbb25e2683d278be8a54d162f0f2697fa39b50f472b73164a14a0a665bdae58075b84cb451dd8db3eacea529fc74d63dc1954acb1b30511b61495025100e6b350cc3e967ef4eb3da6facd22d3a1bf651a4e3e5b797ed688d5670e92dcaf3bd8686794046e16009c19da050e0324f12ffd2a2ac00901f533c46f46205288101d5af927b9b13a2cf5653514392ff6807e24408930d36276a2781e0be6629a1ea7fbd9382567dfb6fa4cda093035fdd166d01c9ec6585d8327ad2468e3e107803"], 0xd9) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x400, 0x0) fdatasync(0xffffffffffffffff) sendfile(r5, r5, 0x0, 0xfffffffffffffffe) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000440)='/dev/snapshot\x00', 0x1) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) pipe2(&(0x7f0000000140), 0x80000) 09:22:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:06 executing program 3: socketpair$inet6(0xa, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x4, @mcast1}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x9, 0x2, 0x3]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000001bc0)=ANY=[@ANYBLOB="7472759474090000000000000068dddf6b284699df921df9985df92a2db5d53e"]) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001c00)={0x0}, &(0x7f0000001c40)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001c80)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) io_setup(0x100000001, &(0x7f0000000340)) io_submit(0x0, 0x0, &(0x7f0000001b80)) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x4400) fcntl$addseals(r1, 0x409, 0x8) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x7, 0x0, 0x0, 0x0, 0x129}, &(0x7f0000000000)=0x14) 09:22:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:06 executing program 4: r0 = socket$inet(0x2, 0x80000, 0xffffffffffffffff) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r2) poll(&(0x7f0000000200)=[{r1}], 0xa, 0x0) 09:22:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x6400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:06 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x3, &(0x7f0000000000)="9917b657b69c0d941a05480e1c7abec0f68b563c9254086f684946c1992ffcd4744c8834eafe8d56d262feff1682e830d81859b8f8335189b81fca38f897d5a5039fc6d5c1c7a8eb") flock(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000001500), &(0x7f0000001540)=0x4) flock(r0, 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) flock(r2, 0x0) 09:22:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:07 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00'}) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x82000, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x5, 0x400000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000500)={r3, r4}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="73d581284ccfe2e4449ba3b5886c72d1abdd007b797a3138cda0fbb25e2683d278be8a54d162f0f2697fa39b50f472b73164a14a0a665bdae58075b84cb451dd8db3eacea529fc74d63dc1954acb1b30511b61495025100e6b350cc3e967ef4eb3da6facd22d3a1bf651a4e3e5b797ed688d5670e92dcaf3bd8686794046e16009c19da050e0324f12ffd2a2ac00901f533c46f46205288101d5af927b9b13a2cf5653514392ff6807e24408930d36276a2781e0be6629a1ea7fbd9382567dfb6fa4cda093035fdd166d01c9ec6585d8327ad2468e3e107803"], 0xd9) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x200) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x400, 0x0) fdatasync(0xffffffffffffffff) sendfile(r5, r5, 0x0, 0xfffffffffffffffe) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000440)='/dev/snapshot\x00', 0x1) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) pipe2(&(0x7f0000000140), 0x80000) 09:22:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) [ 179.433785] syz-executor2 (7370) used greatest stack depth: 14696 bytes left 09:22:07 executing program 3: socketpair$inet6(0xa, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x4, @mcast1}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x9, 0x2, 0x3]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000001bc0)=ANY=[@ANYBLOB="7472759474090000000000000068dddf6b284699df921df9985df92a2db5d53e"]) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001c00)={0x0}, &(0x7f0000001c40)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001c80)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) io_setup(0x100000001, &(0x7f0000000340)) io_submit(0x0, 0x0, &(0x7f0000001b80)) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x4400) fcntl$addseals(r1, 0x409, 0x8) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x7, 0x0, 0x0, 0x0, 0x129}, &(0x7f0000000000)=0x14) 09:22:07 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) acct(&(0x7f00000000c0)='./file0\x00') sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1, &(0x7f0000001c80)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x42f, &(0x7f0000000200), 0x0, &(0x7f00000007c0)=""/4096, 0x12a3}, 0x0) 09:22:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x64000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:07 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = socket$inet6(0xa, 0x80002, 0x3) connect$inet6(r2, &(0x7f0000000000), 0x1c) alarm(0x4) getsockname(r0, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000340)=0x80) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x2c6, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x181000, 0x0) 09:22:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:07 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 09:22:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260800dbf5ae26354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bf4af44acfe05900000053c40600", "ee52c10d1e72a9432c222982fcccff747a3131991a00000000000004002000"}) 09:22:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x2000000000000001, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xfffa, 0x4) flock(r0, 0x8) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 179.962768] loop_reread_partitions: partition scan of loop0 (áÓøwåêäSå]}dÐ Iºí!÷Þ’¨f›8ÌÖ&) failed (rc=-13) 09:22:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 09:22:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x5) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffe, 0x35}, 0xfffffffffffffd38) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 09:22:09 executing program 0: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="5c30617bf143a8a0d351c0c7d55407c483055ae7b8a54ad073c22d9ee0c0b1dbc0f8dd1e83168a90681d6fa66f42d31f2dc0bd5f3e603c0ec402a97c6b4089c23726d33ae8df7576af2ad41a93ec16f5ff3f34c6a5d0f90b838bccc6a17416511845108de56838c435e12c75edcff02f9f29ce21f023a3235f630be90a149e3c2d7a5ff2188655ef1298003d09a3646dc84ec2d69e4a61b838cb67102191c16c907e4d17371b349b35103819744b2c60e85e09de0072653c7fffff3cfea194df109dcab17b3c4c7025a7d6cbb679b1409a5f634dadc7789dc92ed1359e547114536c6abd06cecca055b46322060c8b1f9e891c5ff426c9048e"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa80e54ecbd686a7c5df3eb476f1cda05000000008d1cfb5a4aac01ff0f00000000000000000000000000000000"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r6 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000100)={r4, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r7, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffd28) exit(0x0) getdents64(r7, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) 09:22:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0xfdfffffffffffffb, 0x202}, 0x1a9) socket$inet6(0xa, 0x0, 0x0) close(r1) [ 181.283309] syz-executor2 (7443) used greatest stack depth: 14600 bytes left 09:22:09 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x40040, 0x0, 0x0, 0x0, 0x100000000, 0xffffffffffff8000, 0x0, 0x1, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, r1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x101ff, 0x2, 0x2, 0x1000, &(0x7f0000a34000/0x1000)=nil}) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x21, 0x0) ioctl$FICLONE(r2, 0x40049409, r2) connect$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="a056dc069bd5c74fd4a02928c6f958ee328d1bc32417c4", 0x17}], 0x1, 0x0) mmap(&(0x7f0000278000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:22:09 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f00000002c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) mmap(&(0x7f00009b5000/0x3000)=nil, 0x3000, 0x1, 0x100014, r0, 0x0) 09:22:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x64000000, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:09 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0xb4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x35}]}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fb, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='loginuid\x00') sendfile64(r0, r1, &(0x7f00000007c0), 0x80) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000e0ffffff00f5ff0000000000004000fd000bc4fa460e14000000140000000000000000000000000000380000e60000000000000300000000000000000000000000000000200000000000f33c8f51"], 0x61) 09:22:09 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 09:22:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast1}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x4, 0x2042) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r1, 0x4, 0x3, r1}) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="15000009468fb5bfdae8e900000052e9248bf9ffffff005cd2a19427368e3a6325e5ca7bebd45e0ea65905f6ee0000000000000000000000725932b506e0cf34cceccf6e19486ec5c7a836c5d1c5ff7087c39b76a021e9455b2bba1a966ee14f5efcba3c501d0f7e220600000000000000ffffa57d26cce0a5ef750100000000644d5cee130bd774a5dbfa7738bfe7598e0b35696c52a451f23ae94dc82e088a8392fab2c3a794249613847e26f92d275b1db9dbd9aeb72ced9c02cf0faaaa65999d10ea3b4555e23457378fcb1e0d43ba9bf65667a2f3cbf45783c74fcd83d4969856bb3830cc4b152503c39a6b281c97c33992adda180dca301a33e4933dc28d415e87ee380c1d1a0b97d2f3a6f0e378973021d4858f9d62285193c3f3134c52495a6adaff75f6d91da57d19fa54df091ef6e22dd84625b9ddf4dbe3511e86"], 0x15) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) timerfd_create(0x0, 0x4400000000080000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x100) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000000c0)=[0x4, 0x1]) keyctl$set_reqkey_keyring(0xe, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000400)) 09:22:09 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 09:22:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) [ 181.711454] IPVS: ftp: loaded support on port[0] = 21 09:22:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r1, &(0x7f0000000c40)="b8", 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x989680}) r2 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000100), 0x4) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) mq_timedreceive(r1, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) [ 181.921137] IPVS: ftp: loaded support on port[0] = 21 09:22:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet6_dccp_buf(r1, 0x21, 0x8e, &(0x7f00000000c0)=""/253, &(0x7f0000000040)=0xfd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 09:22:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0xfffffffffffffffa) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, &(0x7f00000006c0)=0x1c) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) 09:22:10 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x200) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000740)) 09:22:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast1}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x4, 0x2042) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r1, 0x4, 0x3, r1}) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) timerfd_create(0x0, 0x4400000000080000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x100) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000000c0)=[0x4, 0x1]) keyctl$set_reqkey_keyring(0xe, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000400)) 09:22:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast1}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x4, 0x2042) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r1, 0x4, 0x3, r1}) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) timerfd_create(0x0, 0x4400000000080000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x100) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000000c0)=[0x4, 0x1]) keyctl$set_reqkey_keyring(0xe, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000400)) 09:22:10 executing program 4: mount(&(0x7f0000000400), &(0x7f0000903000)='./file0\x00', &(0x7f0000000080)='romfs\x00', 0x0, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) [ 182.301414] IPVS: ftp: loaded support on port[0] = 21 09:22:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 182.520878] IPVS: ftp: loaded support on port[0] = 21 09:22:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffff9c, 0x10, &(0x7f0000000140)={&(0x7f0000000000)=""/133, 0x85, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r2, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 09:22:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r0, 0x0, 0x1, &(0x7f0000000140)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r1, &(0x7f0000000100)='net/tcp\x00') syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') 09:22:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000003000)=""/174) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) socket$key(0xf, 0x3, 0x2) 09:22:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 182.823540] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns [ 182.933703] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns 09:22:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @multicast1}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x4, 0x2042) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r1, 0x4, 0x3, r1}) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) timerfd_create(0x0, 0x4400000000080000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x100) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000000c0)=[0x4, 0x1]) keyctl$set_reqkey_keyring(0xe, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000400)) 09:22:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x26) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x2000005, &(0x7f00000026c0)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f0000000000), 0xfffffffffffffd95) process_vm_writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/108, 0x6c}, {&(0x7f00000001c0)=""/207, 0xcf}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/101, 0x65}, {&(0x7f0000001340)=""/158, 0x9e}], 0x5, &(0x7f0000002680)=[{&(0x7f0000001400)=""/98, 0x62}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/180, 0xb4}, {&(0x7f0000002540)=""/45, 0x2d}, {&(0x7f0000002580)=""/237, 0xed}], 0x5, 0x0) 09:22:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64000000, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x44000, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000000c0)=0x40) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[{0xb, 0x4}, {0x0, 0xfffffffffffffff9}, {0xc, 0x9}, {0x7, 0x57b}, {0x6, 0x9}, {0x3, 0x3}, {0x4, 0x3}], 0x7) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r1}, 0xfffffe4f) 09:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)=0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d02]}) 09:22:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0305720, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x22, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x9b5f, 0x30}, &(0x7f0000000240)=0xc) 09:22:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) [ 183.557804] IPVS: ftp: loaded support on port[0] = 21 09:22:11 executing program 4: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000180)={0x2, 0x7ff, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40044, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x2, 0x3, 0xbb6, 0x0, 0x7ff, 0x101, 0x6, 0x1f, 0xad7, 0x9, 0x81, 0x80000000, 0x0, 0x8, 0x6]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYBLOB="9a0000000034931b53a51f76694f74cfcf5986783f662b4085efdd7ba8f696df063b28d04c6903d1b14db6349d4240b34e228c6e9f2bd2b31b75da096088e6bff590e0377307cc49c9f7f83fa3dd46beab9015f3ab1455d05c2c6dd94e080312213d24b8e0cbf8c53eca02003cd1c9a819d86524d16c45d88071ad4bbc71b9df45892052"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000500)={0x0, 0x8}, 0x8) r3 = dup(r2) write$FUSE_INIT(r0, &(0x7f0000000440)={0x50, 0x0, 0x3, {0x7, 0x1b, 0xffffffffffffff80, 0x2, 0x7, 0x360, 0x0, 0x62}}, 0x50) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x403c5404, &(0x7f00000004c0)={{0x0, 0x0, 0x2, 0x3, 0x5}, 0x7, 0x8}) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffedb, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:22:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:11 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[], 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r1, &(0x7f0000004d00)=[{{&(0x7f0000004a40)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0xc}, 'bridge_slave_1\x00'}}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004bc0)="4737cabb0f909259fbdeb9dd3c5e711c80e77368ef380eaf81ea148cd37969d8e73ada958f9a42e997c91335424a582216955b7c584d13c8e5b4823b5f47b4a0c9561cd0ad7db02b0bdad45cd7ca8dfd848040d1aee007be62b2e5158b211a634cc56982caa9a576ee7856f03073dbac1bca9b2503862a77d65a5ec282a92d8a6a306ff317358ca2279ae423ab85b8700e8e4e6b267819dcb315e18250ed68be5d4dc031aa62bdac3ea604952dac0be03f23ac9ee8fe32badbde836b9c7c23f2bf86017761b67c893f877d0a9832cf236939", 0xd2}], 0x1, 0x0, 0x0, 0x8000}}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) move_pages(r2, 0x4, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d25000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200), &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004fc0)}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x149000, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "cd607774648fdd0dac844be4f9b1d329d91eae837252e6cb920290c9d73d52b8a9ace7b0a440006535651282191a94f337131e6dc38451052abe84bc051f67439e97fb440a8bff6403f2f3406092adb35f6e886c3f9c6b6bae7cd2d48962ef32bc10395b73756ebb708fd0185c547b8f5eb4e7d4fde4ff055a16549fac4fe38ebc943587f7b235da3d393473bf05c0da85a20e9a40d59698672283d1787d02d8534ad35fdf428f02c28ceee6b04fe57d5e96bca46334707693c0110da3e96f1f5f6bed28d74ac7b75710ac2e3861cbed023c263c63e61b6acd5d7ef55a2c9ad7c05129f1382bd536a58d9ca8ee91c9d6c8bb200c9e6c5540a9438cd0c475e8ce"}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 09:22:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:11 executing program 2: syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x6, 0xfffffffffffffffe) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xbf9, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1f, 0x2}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:22:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="b100485caa2a0180c200000008004500001c0000000000009078ffffffffffffffff00089078e0000001"], &(0x7f0000000140)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x480002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 09:22:11 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'rose0\x00'}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x7fffffff, 0x7884, 0x201, 0x29, 0x9, 0x3, 0x7ff, 0x0, r1}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e21, 0x100000000, @mcast2, 0x7}}}, 0x84) 09:22:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xffffffffffffffff, &(0x7f0000000480)=0x8000000000000202, 0xffffffffffffff7c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) listen(r1, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r3 = dup2(r2, r1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000600)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x7b35f44f63a59b09) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x7fd, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000580)) fdatasync(r0) getpgrp(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000001c0)={0x4, 0x0, 0x3, 0xfffffffffffffffe, 'syz1\x00', 0x8}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x4800000000000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00'}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0x0, 0x2}, 0xb) init_module(&(0x7f0000000540)='eth1\x00', 0x5, &(0x7f00000005c0)="4c65746831812d2900") ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000440)={0x0, 0x6, 0x4, 0x3, 0x1, 0x7}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x20001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000002740)) sendto$inet6(r6, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) creat(&(0x7f0000000080)='./bus\x00', 0x0) 09:22:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000002c0)=0x705f33c9, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) r1 = memfd_create(&(0x7f0000000000)='\\j\x00', 0x4) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 09:22:12 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x12) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000010000908000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001400626f6e645f736c6176655f30bc432bb8e457b77dc598bb1f222046ea1f451e2fbf75dc6dfd11455139b8961cc9f4c12dd7dcb6cc074ecb7d24f8dd8538d7f17023e1d70014e9ab4d5219aa906f8ff84d3f6b6af89cc7967484"], 0x34}}, 0x0) 09:22:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000002c0)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="129a376a931a2a9c1dd14c545778461bde3deaf8327b1ee5df27b94855eb9b2301c2c1cd1543a76090694e1b4b1afd3d72866a526f6c965846feb9ab126787a2e5755af5d5995e99bf92e475fa0fb0fc99271eb783a86617bb5d8b11a100000000000000000000cf456d2ec7c2d2e17c7a75c259a1c4d11d2cdb57cb7dd69d8a0d64909cb706e9676d4c0558410dfba48ebc389f5b7e9cfddba5cc944249f4988ff6355298304c84454ffa3248bf7d781811af"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file1\x00', 0x4000, 0x95) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='security.capability\x00', &(0x7f0000001280)=@v2={0x2000000, [{}, {0xffffffff}]}, 0x14, 0x3) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f00000003c0)) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@remote, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000500)=0xe8) getgroups(0x2, &(0x7f0000000840)=[0x0, 0xffffffffffffffff]) ioctl$RTC_PLL_GET(r0, 0x801c7011, &(0x7f0000000040)) dup2(r1, r2) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)) 09:22:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x210000, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x3f, 0x91f, "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", 0xd3, 0x3ff, 0x8001, 0x1, 0x10001, 0x9, 0x2}, r1}}, 0x120) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x15, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 09:22:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64000000, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:12 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(tea-generic)\x00'}, 0x58) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x20, 0xa, 0x3d615fe6, 0x8001, 0x0, 0x6, 0x6340, 0x9958068ace6f9c72, 0x7, 0x7, 0x7fff, 0x6, 0x169, 0x6, 0x2, 0x8001, 0xfff, 0x1, 0x7fff, 0x0, 0xffffffff80000000, 0x8, 0x83, 0x6, 0x4, 0x44c9, 0x250, 0x100, 0x0, 0xffff, 0x2, 0x7, 0x3, 0x3, 0x6, 0x4, 0x0, 0x99, 0x1, @perf_config_ext={0x3, 0x9}, 0x2000, 0x0, 0x1, 0x3, 0x7, 0x80000000, 0x3ff}, r1, 0x4, r2, 0x1) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000200)={0xc0000008}) 09:22:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) mq_open(&(0x7f0000000040)='io.stat\x00', 0x40, 0x100, &(0x7f0000000080)={0x0, 0x6, 0x5b4, 0x4, 0x8, 0x6, 0x9, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:klogd_exec_t:s0\x00', 0x22, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup2(r1, r3) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000100)={{0xbf, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e23, 0x0, 'lc\x00', 0x0, 0x6a, 0x18}, {@empty, 0x4e24, 0x0, 0x8, 0x3, 0x7}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, &(0x7f0000000080)) mq_getsetattr(r4, &(0x7f0000000000)={0x8, 0x0, 0x9, 0x8}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x5, 0x4) dup3(r3, r2, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0x0, 0xffffffffffffffff, 0x4) write$FUSE_DIRENT(r4, &(0x7f00000002c0)={0xb0, 0x0, 0x2, [{0x1, 0x1, 0x11, 0x2, 'security.selinux\x00'}, {0x2, 0x4, 0xf, 0x8, 'lo&system)wlan1'}, {0x5, 0x0, 0xc, 0x9, 'ppp0selinux$'}, {0x4, 0x3fa, 0x3, 0xfffffffffffffffd, '!}-'}]}, 0xb0) 09:22:12 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xe7e5, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e20, 0xffffffffffffffff, @loopback, 0xffffffff}}, 0xffffffff, 0x10001, 0x0, 0x0, 0x1}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000600)=r2, 0x4) mount$fuse(0x20000000, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='fuse\x00', 0x79fd, &(0x7f0000000680)=ANY=[]) write$uinput_user_dev(r0, &(0x7f0000000700)={'syz1\x00', {0x2, 0x9, 0x5}, 0x3f, [0x4e, 0x4, 0x4, 0x81, 0x6, 0x6, 0x1, 0x7, 0x1, 0x3, 0x2, 0x1f, 0xfff, 0x9, 0x3, 0x1000, 0x7f, 0xffffffff, 0x0, 0x3ff, 0x35, 0x7, 0x4372, 0x4, 0x100000001, 0x4, 0xb5, 0x80000000, 0x1, 0x3, 0xfffffffffffffffb, 0x9, 0x1000, 0x2, 0x3, 0x6, 0x7f, 0x0, 0x401fa784, 0x1a06, 0x5, 0x6, 0x6, 0x7, 0x2, 0x5, 0x80000000, 0x3, 0x7, 0x3f, 0x3, 0x3f, 0x1000, 0x7, 0x2, 0x1, 0x1, 0x1ff, 0x7fff, 0x9, 0x0, 0x2, 0x2, 0xfaa6], [0x0, 0x3, 0x4, 0x6, 0x1, 0x400, 0x9, 0x8, 0x1, 0x5, 0x40, 0x5, 0x8, 0x7f, 0xfff, 0x401, 0x14a0, 0x6, 0x1, 0x4, 0x100, 0xffe, 0x20, 0xffff, 0x100000001, 0x10000, 0x3, 0x9, 0xffff, 0x7, 0x1f, 0x100000001, 0x441, 0x401, 0x9, 0x976, 0x2, 0xfdf, 0x6, 0x4, 0x3, 0x101, 0x14ddc062, 0x1400, 0x200, 0x8001, 0x2, 0x1, 0x10001, 0xffffffffffffff80, 0x5, 0x94c7, 0xff, 0x9, 0x79a3, 0xff, 0x4, 0x4, 0x8, 0x8, 0x80, 0x4, 0xd4, 0x1a2], [0xffffffffffff7fff, 0x1, 0x1, 0x4, 0x10000, 0x3, 0x200, 0xefd8, 0x4, 0x5, 0x8001, 0x3f, 0x1, 0xe7, 0x590, 0x67eb, 0x80000001, 0x6, 0x200, 0x1f, 0xfffffffffffffc01, 0x3, 0x6, 0x8, 0x1, 0x80, 0x6, 0x7fffffff, 0x7, 0x400, 0x80000001, 0x9, 0x4, 0x100000000, 0x9, 0xb91f, 0x9, 0x5ec8d517, 0x7ff, 0xfff, 0x40, 0x0, 0x1, 0x3, 0x5, 0xd1, 0x8001, 0x6, 0x0, 0x7, 0x7ff, 0x3ff, 0x835, 0x27, 0xfffffffffffff800, 0xfff, 0xffffffff, 0xff1, 0x401, 0xfe6, 0x3, 0x6, 0x0, 0x1], [0x80, 0x3, 0x3, 0x8, 0x5, 0x6, 0xffffffffffff6ce2, 0x3, 0x0, 0x6, 0xdf24, 0xfffffffffffff823, 0x1, 0x0, 0x4234ea61, 0x20, 0x6, 0x7, 0xffffffffffff3e76, 0x1f, 0xa, 0x5, 0x3f, 0x0, 0x6, 0xa1, 0x8, 0x3, 0x80000000, 0x7, 0x9, 0x98b3, 0x0, 0x5, 0x7, 0x8, 0x3f, 0x3ff, 0x6, 0x4, 0xfffffffffffff000, 0x1b8, 0xffffffffffff0727, 0x7ff, 0x2, 0x2, 0xffffffffffff3b58, 0x0, 0x39, 0x3, 0x1, 0x7, 0x5f6, 0x6, 0x100000001, 0xcb, 0xfffffffffffff001, 0x1, 0x2, 0x4, 0x6c75d659, 0xac52, 0x400, 0x2]}, 0x45c) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB="008f062f2a56ad1ed491819d72d3f68c3b5ac6ec73a84e884a545a3801c8ebe2739e54d45dab9e4e644efb4531e6aebece24dfb78bd65501484282d8d2f36bead3307057cb14a7080adb552b03eeb37560c6ef8fcc05a4c2944419ff5ce59c8113643700750bac053c495704bec3be4b66a2d42db444891879c135871d47ad5a7ad9a2c92ba8a2d73a"]) 09:22:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x800, &(0x7f0000000080)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x210000) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000180)=""/15, 0xffd2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x2, 0x2, 0x38]}, 0xa) 09:22:13 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x10) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/134) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(r1, &(0x7f0000000100)={0xffffffff}, 0x8, 0x80000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000280)=0x4) prctl$intptr(0x2f, 0x3) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10) dup2(r1, r1) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) 09:22:13 executing program 2: fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='trusted.overlay.redirect\x00') getsockopt(0xffffffffffffffff, 0x0, 0xcd, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0x187) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b9bab16619faaefe93e47417be17823c1b7f1f50d3", 0x15, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000100)=""/2, 0x2) 09:22:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) mq_open(&(0x7f0000000040)='io.stat\x00', 0x40, 0x100, &(0x7f0000000080)={0x0, 0x6, 0x5b4, 0x4, 0x8, 0x6, 0x9, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:klogd_exec_t:s0\x00', 0x22, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup2(r1, r3) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000100)={{0xbf, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e23, 0x0, 'lc\x00', 0x0, 0x6a, 0x18}, {@empty, 0x4e24, 0x0, 0x8, 0x3, 0x7}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, &(0x7f0000000080)) mq_getsetattr(r4, &(0x7f0000000000)={0x8, 0x0, 0x9, 0x8}, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x5, 0x4) dup3(r3, r2, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r5, 0x0, 0xffffffffffffffff, 0x4) write$FUSE_DIRENT(r4, &(0x7f00000002c0)={0xb0, 0x0, 0x2, [{0x1, 0x1, 0x11, 0x2, 'security.selinux\x00'}, {0x2, 0x4, 0xf, 0x8, 'lo&system)wlan1'}, {0x5, 0x0, 0xc, 0x9, 'ppp0selinux$'}, {0x4, 0x3fa, 0x3, 0xfffffffffffffffd, '!}-'}]}, 0xb0) 09:22:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00018000400edfc0e80000000000000000000000008000f0002000000", 0x24) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0xc) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180)={0x0, 0x6, 0x9}, 0xffffffffffffff88) ioctl(r2, 0xc25c4110, &(0x7f0000000080)="9a67dfa30000000000000001a0c72a58c14aec6704b7defc685e0a34b414ca450921898f8c5c53b74555aeb04da3ee4c2dd591200ab2e7e2bd86078aac874ab2c16063f669") setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="720000000000000000000000000000000000000000ff7fffff0053006cba8b1a0200000000000000000000000000008000000000000000000000000000000000000000ed584077b1418d6fe7359f1f75172bfad0fc594208fea0be77a6880e3f6bc84e67e9d24bfe29058fd88602c42c27bbd237f7d1e533eaf6f93408"], 0x48) 09:22:13 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000200)={0xffffffffffffffe1, 0x0, 'client0\x00', 0x2, "6ddaa85caffb93bf", "f262866c96931a24267a038565824e41970d3eee18ee8394d55e70ef34336d8d", 0x7c, 0x400002}) listen(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) tkill(0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000700)={'vcan0\x00', 0x0}) getpeername(r2, &(0x7f0000000740)=@hci={0x1f, 0x0}, &(0x7f00000007c0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000900)=0xe8) accept4$packet(r0, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000f00)={@mcast2, 0x0}, &(0x7f0000000f40)=0x14) accept4$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002240)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002280)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000002380)=0xe8) accept4$packet(r0, &(0x7f00000023c0)={0x11, 0x0, 0x0}, &(0x7f0000002400)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002440)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002640)={{{@in6, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000002740)=0xe8) accept4$packet(r0, &(0x7f0000002780)={0x11, 0x0, 0x0}, &(0x7f00000027c0)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002800)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000002900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000005900)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005940)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000005a40)=0xe8) accept4$packet(r0, &(0x7f0000005a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005ac0)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005dc0)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005e00)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005f00)=0xe8) recvmmsg(r2, &(0x7f000000c640)=[{{&(0x7f0000007480)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000008600)=[{&(0x7f0000007500)}, {&(0x7f0000007540)=""/3, 0x3}, {&(0x7f0000007580)=""/4096, 0x1000}, {&(0x7f0000008580)=""/93, 0x5d}], 0x4, 0x0, 0x0, 0x2}}, {{&(0x7f0000008640)=@ipx, 0x80, &(0x7f0000008780)=[{&(0x7f00000086c0)=""/146, 0x92}], 0x1, &(0x7f00000087c0)=""/181, 0xb5, 0x80}, 0x1ff}, {{&(0x7f0000008880)=@alg, 0x80, &(0x7f0000008980)=[{&(0x7f0000008900)=""/89, 0x59}], 0x1, &(0x7f00000089c0)=""/237, 0xed, 0x6}, 0x153}, {{0x0, 0x0, &(0x7f0000008e40)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/15, 0xf}, {&(0x7f0000008b40)=""/204, 0xcc}, {&(0x7f0000008c40)=""/250, 0xfa}, {&(0x7f0000008d40)=""/249, 0xf9}], 0x5, 0x0, 0x0, 0x8001}, 0xf4b}, {{0x0, 0x0, &(0x7f0000009fc0)=[{&(0x7f0000008e80)}, {&(0x7f0000008ec0)=""/4096, 0x1000}, {&(0x7f0000009ec0)=""/222, 0xde}], 0x3, &(0x7f000000a000)=""/218, 0xda}, 0x4}, {{&(0x7f000000a100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f000000a280)=[{&(0x7f000000a180)=""/214, 0xd6}], 0x1, 0x0, 0x0, 0x5}, 0x6}, {{&(0x7f000000a2c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f000000a6c0)=[{&(0x7f000000a340)=""/23, 0x17}, {&(0x7f000000a380)=""/50, 0x32}, {&(0x7f000000a3c0)=""/137, 0x89}, {&(0x7f000000a480)=""/126, 0x7e}, {&(0x7f000000a500)=""/127, 0x7f}, {&(0x7f000000a580)=""/53, 0x35}, {&(0x7f000000a5c0)=""/244, 0xf4}], 0x7, &(0x7f000000a700)=""/175, 0xaf, 0x3f}, 0x20}, {{&(0x7f000000a7c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f000000ac40)=[{&(0x7f000000a840)=""/249, 0xf9}, {&(0x7f000000a940)=""/215, 0xd7}, {&(0x7f000000aa40)=""/168, 0xa8}, {&(0x7f000000ab00)=""/228, 0xe4}, {&(0x7f000000ac00)=""/44, 0x2c}], 0x5, &(0x7f000000ac80)=""/178, 0xb2, 0x4}, 0x10001}, {{&(0x7f000000ad40)=@rc, 0x80, &(0x7f000000b080)=[{&(0x7f000000adc0)=""/18, 0x12}, {&(0x7f000000ae00)=""/172, 0xac}, {&(0x7f000000aec0)=""/223, 0xdf}, {&(0x7f000000afc0)=""/148, 0x94}], 0x4, &(0x7f000000b0c0)=""/126, 0x7e, 0x5}, 0x8000}, {{&(0x7f000000b140)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f000000c540)=[{&(0x7f000000b1c0)=""/161, 0xa1}, {&(0x7f000000b280)=""/161, 0xa1}, {&(0x7f000000b340)=""/208, 0xd0}, {&(0x7f000000b440)=""/116, 0x74}, {&(0x7f000000b4c0)=""/4096, 0x1000}, {&(0x7f000000c4c0)=""/94, 0x5e}], 0x6, &(0x7f000000c580)=""/162, 0xa2, 0x57}, 0x6a0}], 0xa, 0x22, &(0x7f000000c780)={0x0, 0x1c9c380}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000000cd80)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f000000ce80)=0xe8) getsockname$packet(r1, &(0x7f000000cec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000cf00)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000d640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1dd5d6432facf6ee}, 0xc, &(0x7f000000d600)={&(0x7f000000cf40)={0x6b8, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x80, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x13c, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xc9, 0xfffffffffffffffa, 0x0, 0xd8fc}, {0x65bc, 0x8001, 0x7fff, 0x7fff}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x62b3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x1f0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0x3f, 0x6a5, 0x8}, {0x20, 0x3, 0x5, 0xfffffffffffffff8}, {0x3f, 0x80000000, 0x1, 0xfffffffffffffff7}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x134, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8}}}]}}, {{0x8, 0x1, r25}, {0xc4, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x6b8}, 0x1, 0x0, 0x0, 0x40004}, 0x80) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0x9}, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc00c9207, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000180)=0xffffffffffffff8e) 09:22:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:13 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) r2 = gettid() getresuid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)=0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpid() r6 = geteuid() stat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000015c0)=0x0) r9 = getuid() fstat(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001680)={{{@in6, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001780)=0xe8) r13 = getgid() fcntl$getownex(r1, 0x10, &(0x7f00000017c0)={0x0, 0x0}) fstat(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001880)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@rand_addr}}, &(0x7f00000019c0)=0xe8) fstat(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001bc0)=[{&(0x7f0000001100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001180)="de658e6fe518ea1b4fe7d116342639ce54fc3abd52a394ff353558ad637791335e5709dd6098a258cfabc77923adc2476d24a29254d7a11dc21e48d39c565e0d52f814036960321b7c39fbc0eda7f5250875b4c3e6de0e3e595674ec1f94a7ad4e6b6a0f3c4ed4ed93ae8771f1aeb25486cfca969a387c929948dfdff6429784c47552", 0x83}, {&(0x7f0000001240)="e4ce514183e3ea3ed6cbb4be3894e3de5c4a0eba63c8c9adce6212d1936f5d5ebfc68a17cbdd1923860df102aaec74140f1873c7011560adbbc2d580927ab6ff307bf7c0170b25fd1b113929957594cdee087b6d43654bfd150e1b131d710fce550834f5203c2c21adf72c93d07a4bb7a09b4e1199dcffed056d19b60eb8223d9c7863598dee03a07f32d0e40ff82b13beedd123aca6d45c9967e5e41cd6eb34c0d319679680386b5f6eb9b103b04cb3bc78b7fb7be38778b337e427ae93f836bdbb77f58aeb733f8fd527c0dcdd99194bcb90a45a1523475616654e8f98708c8438619c4d99d90100c5cddf03d5", 0xee}], 0x3, &(0x7f0000001a80)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1800384094b6100002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="100000000100000001000000", @ANYRES32=r1, @ANYBLOB="180000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="240000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="340000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="180000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="180000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="180000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1], 0x114, 0x10}], 0x1, 0x800) ioctl$RTC_AIE_OFF(r1, 0x7002) connect$inet(r0, &(0x7f0000000000), 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000001c00)=0x304100, 0x4) r20 = dup2(r0, r0) ioctl$KVM_PPC_GET_SMMU_INFO(r20, 0x8250aea6, &(0x7f0000000100)=""/4096) 09:22:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe4b, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @rand_addr=0x1}]}, &(0x7f0000000240)=0xc) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e24, 0x100000001, @mcast1, 0x178}, 0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="a8449400"], &(0x7f0000000080)) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000180)={0x3, 0x800, 0x7, 0x6532}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x9d) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='vcan0\x00', 0x10) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "14201a38d1a9ff4e43c9574dc338b4bed5abbbcf08e6debccffe54e2f9125ac933cb937a4f642146123e0b21a1f25d60bc5831b46cf051a408f88dbd92517a4b"}, 0x48}}, 0x0) sendmsg$can_raw(r4, &(0x7f0000000300)={&(0x7f0000000240), 0x10, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "c756b247020c2f95"}, 0x10}}, 0x4040000) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') 09:22:13 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x293853738acc6800, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x6, @local, 0x4e21, 0x0, 'nq\x00', 0x4, 0x84d, 0x12}, 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 09:22:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:13 executing program 2: r0 = socket$inet(0x10, 0x803, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'security\x00'}, &(0x7f0000000340)=0x54) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)}}], 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000180)=""/250, 0x10000, 0x1000, 0x4}, 0x18) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x0, 0x2}) [ 185.760260] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:22:13 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x9, 0x3ff, 0x6, 0x0, 0xfff, 0x2, 0xfffffffffffffffe}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f746d6f64653d3030a63030303030463030303030303030c2efca95ff7fbd3d0b92facc7bc4866b5b4ed99c297365725f69640200fa57f7c58f2fc1328c566e0dd31afe51015c593555e3410e60fddbbfe0473ce2b2730c45b78f8e493bbf16ac5d874f88b67ef18ac042855e178281ee7eebfd9554b72e0fbaadad6855c13d4d676268a9febf05818daa9a3373e4aa8d684ecceddda5b030a7bc2e39c6c5baf5d8e22e5a6f153b55dab7f63e7e", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0x1000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) syz_open_procfs$namespace(r4, &(0x7f0000000400)='ns/uts\x00') r5 = open(&(0x7f0000000240)='./file0\x00', 0x200, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={0x0, 0xb45e}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000500)={r6, 0x6b, "954a7e83b58aaeb0981f8393f9cc7a53aaad94b0a3e7e3929f97ad0664bbfebe509ee6a90e5fde9445da255489d9a3bb1212736b56d07a3c83f3c19741dbc5d1d85144765728075b18b769f66e9a6a330fdb2179b75ebd980b4473a1fd787a7422757fc8ae9771465c0b27"}, &(0x7f0000000580)=0x73) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r3, &(0x7f0000000480)={0x7, 0x15, 0x2}, 0x7) write$P9_RSTATFS(r5, &(0x7f00000006c0)={0x43, 0x9, 0x1, {0x1, 0x81, 0x3ff, 0x0, 0x1f, 0x0, 0xb3d, 0x6, 0x4}}, 0x43) r7 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0xffffffff80000000, 0x10000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r7, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x80001, 0x0) tkill(r4, 0x1000000000016) read$FUSE(r1, &(0x7f00000040c0), 0x1000) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) setsockopt$IP_VS_SO_SET_TIMEOUT(r8, 0x0, 0x48a, &(0x7f0000000300)={0x3f, 0x70000000, 0x3}, 0xc) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$TCSBRKP(r0, 0x5425, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0x0, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}}}, 0x60) [ 185.852650] Unknown ioctl 1074013193 09:22:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x84, 0x5938eb7846ce90b0}, 0x98) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x975, 0x10}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x10001, 0x208, 0x2, 0xf0b3, r2}, 0x10) 09:22:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x0, 0x0, 0x38}, [{}]}, 0x58) 09:22:14 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000200)={0xffffffffffffffe1, 0x0, 'client0\x00', 0x2, "6ddaa85caffb93bf", "f262866c96931a24267a038565824e41970d3eee18ee8394d55e70ef34336d8d", 0x7c, 0x400002}) listen(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) tkill(0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000700)={'vcan0\x00', 0x0}) getpeername(r2, &(0x7f0000000740)=@hci={0x1f, 0x0}, &(0x7f00000007c0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000900)=0xe8) accept4$packet(r0, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) getsockname$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b40)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000f00)={@mcast2, 0x0}, &(0x7f0000000f40)=0x14) accept4$packet(r2, &(0x7f0000002200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002240)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002280)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000002380)=0xe8) accept4$packet(r0, &(0x7f00000023c0)={0x11, 0x0, 0x0}, &(0x7f0000002400)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002440)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002640)={{{@in6, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000002740)=0xe8) accept4$packet(r0, &(0x7f0000002780)={0x11, 0x0, 0x0}, &(0x7f00000027c0)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002800)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000002900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000005900)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005940)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000005a40)=0xe8) accept4$packet(r0, &(0x7f0000005a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005ac0)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005dc0)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000005e00)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005f00)=0xe8) recvmmsg(r2, &(0x7f000000c640)=[{{&(0x7f0000007480)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000008600)=[{&(0x7f0000007500)}, {&(0x7f0000007540)=""/3, 0x3}, {&(0x7f0000007580)=""/4096, 0x1000}, {&(0x7f0000008580)=""/93, 0x5d}], 0x4, 0x0, 0x0, 0x2}}, {{&(0x7f0000008640)=@ipx, 0x80, &(0x7f0000008780)=[{&(0x7f00000086c0)=""/146, 0x92}], 0x1, &(0x7f00000087c0)=""/181, 0xb5, 0x80}, 0x1ff}, {{&(0x7f0000008880)=@alg, 0x80, &(0x7f0000008980)=[{&(0x7f0000008900)=""/89, 0x59}], 0x1, &(0x7f00000089c0)=""/237, 0xed, 0x6}, 0x153}, {{0x0, 0x0, &(0x7f0000008e40)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)=""/15, 0xf}, {&(0x7f0000008b40)=""/204, 0xcc}, {&(0x7f0000008c40)=""/250, 0xfa}, {&(0x7f0000008d40)=""/249, 0xf9}], 0x5, 0x0, 0x0, 0x8001}, 0xf4b}, {{0x0, 0x0, &(0x7f0000009fc0)=[{&(0x7f0000008e80)}, {&(0x7f0000008ec0)=""/4096, 0x1000}, {&(0x7f0000009ec0)=""/222, 0xde}], 0x3, &(0x7f000000a000)=""/218, 0xda}, 0x4}, {{&(0x7f000000a100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f000000a280)=[{&(0x7f000000a180)=""/214, 0xd6}], 0x1, 0x0, 0x0, 0x5}, 0x6}, {{&(0x7f000000a2c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f000000a6c0)=[{&(0x7f000000a340)=""/23, 0x17}, {&(0x7f000000a380)=""/50, 0x32}, {&(0x7f000000a3c0)=""/137, 0x89}, {&(0x7f000000a480)=""/126, 0x7e}, {&(0x7f000000a500)=""/127, 0x7f}, {&(0x7f000000a580)=""/53, 0x35}, {&(0x7f000000a5c0)=""/244, 0xf4}], 0x7, &(0x7f000000a700)=""/175, 0xaf, 0x3f}, 0x20}, {{&(0x7f000000a7c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f000000ac40)=[{&(0x7f000000a840)=""/249, 0xf9}, {&(0x7f000000a940)=""/215, 0xd7}, {&(0x7f000000aa40)=""/168, 0xa8}, {&(0x7f000000ab00)=""/228, 0xe4}, {&(0x7f000000ac00)=""/44, 0x2c}], 0x5, &(0x7f000000ac80)=""/178, 0xb2, 0x4}, 0x10001}, {{&(0x7f000000ad40)=@rc, 0x80, &(0x7f000000b080)=[{&(0x7f000000adc0)=""/18, 0x12}, {&(0x7f000000ae00)=""/172, 0xac}, {&(0x7f000000aec0)=""/223, 0xdf}, {&(0x7f000000afc0)=""/148, 0x94}], 0x4, &(0x7f000000b0c0)=""/126, 0x7e, 0x5}, 0x8000}, {{&(0x7f000000b140)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f000000c540)=[{&(0x7f000000b1c0)=""/161, 0xa1}, {&(0x7f000000b280)=""/161, 0xa1}, {&(0x7f000000b340)=""/208, 0xd0}, {&(0x7f000000b440)=""/116, 0x74}, {&(0x7f000000b4c0)=""/4096, 0x1000}, {&(0x7f000000c4c0)=""/94, 0x5e}], 0x6, &(0x7f000000c580)=""/162, 0xa2, 0x57}, 0x6a0}], 0xa, 0x22, &(0x7f000000c780)={0x0, 0x1c9c380}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000000cd80)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f000000ce80)=0xe8) getsockname$packet(r1, &(0x7f000000cec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000cf00)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000d640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1dd5d6432facf6ee}, 0xc, &(0x7f000000d600)={&(0x7f000000cf40)={0x6b8, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x80, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x13c, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xc9, 0xfffffffffffffffa, 0x0, 0xd8fc}, {0x65bc, 0x8001, 0x7fff, 0x7fff}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x62b3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x1f0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0x3f, 0x6a5, 0x8}, {0x20, 0x3, 0x5, 0xfffffffffffffff8}, {0x3f, 0x80000000, 0x1, 0xfffffffffffffff7}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x134, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8}}}]}}, {{0x8, 0x1, r25}, {0xc4, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x6b8}, 0x1, 0x0, 0x0, 0x40004}, 0x80) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0x9}, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc00c9207, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000180)=0xffffffffffffff8e) 09:22:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000040)={0x9, 0x4, 0x533884b3, {}, 0x3, 0x100000001}) close(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) 09:22:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xb, 0x4000000000002) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000), 0xffffffffffffffb6) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0x54}, 0x8) 09:22:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x0, 0x38}, [{}]}, 0x58) 09:22:14 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) rmdir(&(0x7f0000000000)='./file0\x00') 09:22:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6272696467653000000000001000", &(0x7f0000000040)=ANY=[@ANYBLOB="0300000007142208f3bd79bb244ef528ef6a80382eb9378cf41e2e1cbc28781875fa65ac2f1f9f1142a75bd5b57106be5f088fead5ffe936f909d594fd75734ed68bff199cea6a5633f296434d5fe8c3420e83871353bfb59a3f0ce4189abab387629109275d4bc3f73b063acea5c1d636d84880bd702559da59723f67617431e13000fb06ca02470df7e28278bdd9649d84794657c81bf75f65a44fa431aa8cb62ffa42f6eb7972f3e21fea9bc1402ee0000000000000000000"]}) 09:22:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x38}, [{}]}, 0x58) 09:22:14 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ptrace(0x10, r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80402, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8004004}, 0xc, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="c400000023000c0329bd7000fdffffff0e00000084a05ac0ead7ba601aa0b5dd33330000000000002c659b3290868b79bcea0ca1ccd6535bbc8383735a888edeae280e7fe760d6386ce4126cb6d9b50d6c933e51670d24970c46140056004070726f6376626f786e6574300000000800890000000000000000000000", @ANYRES32=r1, @ANYBLOB="400000178a6aeae4a37c0c2e0000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="14003700ff01000000000000000000000000000100000008001400", @ANYRES32=r0, @ANYBLOB='\x00\x00'], 0xc4}, 0x1, 0x0, 0x0, 0x4}, 0x50) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0xfffffffffffff684, 0x4) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 09:22:14 executing program 0: r0 = memfd_create(&(0x7f0000000180)='em0\'wlan0\x00', 0x4) fcntl$setflags(r0, 0x2, 0x0) ftruncate(r0, 0x9) 09:22:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)=0x8) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/57, 0x39}, 0x1) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000240)="e469b468c8cb327313561d398bfcb77f637d263c84e9b6af416622f62de5c2a60855c812a797f034eb3356fcba76962de661520a405ab5bb775f199695c84e80269a0e14cf090e185402f920138115de7b9d314782397fe8265a91cc7531837f049ea90f02f27db39d0a805468699ec80000000000", 0x3fb) [ 186.748788] input: syz1 as /devices/virtual/input/input5 [ 186.848346] input: syz1 as /devices/virtual/input/input6 09:22:15 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = dup3(r0, r0, 0x80000) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000280)=0xffff0000) listen(r0, 0x3) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x5, 0x6, 0x200, 0xfffffffffffff6d7, 0x8}, 0x98) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f0000000240)=0x8) r4 = gettid() r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x880) renameat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r4, @ANYRES32=0x0, @ANYRES16=r0, @ANYRESDEC=r3, @ANYBLOB="3e1e51b4ffa3a723a1f5e9a10897a7c9243e6fc4d6753c8590a15099cedf2dfe741b40c414591cdecaa196fbd04efc6512cc61b642595f65e0af49e25fc6e9733eee25e25c077b832c586c651ec24e1bc936d7c932df91bbcccb18e6cdf385020ca1eed05c2135d96c7a324bfa4000cfccd5162cea8be74aa6c7c80ee15a7497581876a3"], @ANYBLOB="fef70300060000000900"], &(0x7f0000000140)=0x2) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, r7, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xc51}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r5}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) syz_open_procfs(r4, &(0x7f0000000000)='net/ip6_tables_matches\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000003c0)={0xfff, 0x3, 0x4, {r8, r9+30000000}, 0x59e1}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'irlan0\x00', 0xff}) 09:22:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64000000, 0x0, 0x38}, [{}]}, 0x58) 09:22:15 executing program 0: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r0 = creat(&(0x7f0000001dc0)='./file0\x00', 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x40000000, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x80000000, 0x10000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)={0x6, 0x21}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000300)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)) sysfs$3(0x3) mount(&(0x7f0000000640)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000200)=0x4) getpgrp(0xffffffffffffffff) get_robust_list(0x0, &(0x7f0000000340)=&(0x7f0000000180), &(0x7f00000003c0)=0x18) socket(0x1, 0x80000, 0xcc24245) 09:22:15 executing program 2: futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000280), 0x1) r0 = getpgid(0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x1, 0x0) getpgrp(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) sched_setaffinity(r2, 0x1, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000002c0)=""/245, &(0x7f00000003c0)=0xf5) tkill(0x0, 0x37) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x6000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)="6f6f6d5f61646a00000026e7080900040000") sendfile(r4, r3, &(0x7f0000000240)=0x5d, 0x239ffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0186405, &(0x7f0000000540)={0x8000, 0x4, r0, 0x8, r5, 0x2, 0x7}) 09:22:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x12f000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f00000000c0)={{0x5cd6721900c4792f, 0x3, 0x0, 0x3, 0xfffffffffffffffd}, 0x8001, 0x3c9, 0xb0e}) 09:22:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:15 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000000)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x800, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x100000000080, 0x0, 0x1}) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x191f}, 0x8) r2 = dup2(r0, r1) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffffffff, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x4080, 0x0) read(r0, &(0x7f0000000200)=""/137, 0x89) 09:22:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 09:22:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400, 0x0, 0x38}, [{}]}, 0x58) 09:22:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0d0000b76a8e55"], 0x7) pkey_alloc(0x0, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x48000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000011000102000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003000200006d300000000000e60000000000"], 0x34}}, 0x0) 09:22:15 executing program 0: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) socket(0x40000000015, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00), 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendfile(r0, r0, &(0x7f00000000c0), 0xdd) getcwd(&(0x7f0000000180)=""/118, 0x76) unshare(0x2000000) 09:22:16 executing program 3: rt_sigaction(0x40, 0x0, 0x0, 0x8, &(0x7f0000000080)) 09:22:16 executing program 0: get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x103) prctl$getreaper(0x5, &(0x7f0000000380)) userfaultfd(0x80800) fcntl$getown(r0, 0x9) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc35c4110, &(0x7f0000000080)="9a67dfa30000000000000001a0c72a58c14aec6704b7defc685e0a34b414ca450921898f8c5c53b74555aeb04da3ee4c2dd591200ab2e7e2bd86078aac874ab2c16063f669") 09:22:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x38}, [{}]}, 0x58) 09:22:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 09:22:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1fffa, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r1, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x64, r1, 0x404, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x157195ab41799352}, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000140)) 09:22:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7f66e1b9a12b8a120dbc361ed0de8c5187fd77033930e8c4834ed890aca120283e6214039c30a87720f34d47cb2405d541445d3ec3a07f12f3ead8a0f094e11de91df9f485e3fa2137e0bee4af1e33bc992bf25b30509735fabc0c46c6a979a0c7e6506daaf816d2"], 0x1}}, 0x8000) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 09:22:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000240)={{0x7, 0x5, 0x7, 0x9, '\x00', 0x6}, 0x1, [0x40, 0x4, 0x2, 0x8000, 0x80000000, 0x7, 0x401, 0x0, 0x47f, 0x1, 0x5, 0x3, 0x6, 0x3, 0x40, 0x3, 0x400, 0x7fff, 0x3, 0x6, 0x7, 0x0, 0x5, 0x6, 0x1, 0x4, 0x2, 0xffffffffffffffff, 0x8000, 0x101, 0x5e, 0x0, 0x73a, 0x0, 0xb67, 0x0, 0x9, 0x8, 0x1, 0xf521, 0x7f, 0x200, 0x401, 0x6, 0x3, 0x1, 0x1, 0x3, 0x0, 0x9, 0x4, 0x10000, 0x8, 0x100, 0x800, 0xfff, 0x8c56, 0x1, 0xb49, 0x1ff, 0x2, 0xadcf, 0x7fffffff, 0x17e, 0x5f, 0x7, 0x7fffffff, 0x4, 0xdd3, 0x3, 0x10000, 0x5, 0x8, 0x100, 0xfffffffffffffffb, 0x6f52, 0x1000, 0x0, 0x0, 0x0, 0x4, 0x7, 0xffff, 0x80f, 0xdd, 0x7, 0x180000000000, 0x5, 0x3, 0x6, 0xff, 0x2, 0x2, 0x5, 0x5, 0x400, 0x401, 0x1, 0x40000000, 0x1, 0x3, 0x6, 0x9, 0x9, 0x800, 0x6, 0x2, 0x1000, 0x2, 0x10001, 0x0, 0x9, 0x2, 0x6, 0x9, 0x7, 0x6, 0x88f, 0x8, 0x3, 0x9, 0x1, 0x2, 0x100000000, 0x10001, 0x0, 0x800, 0xec1a], {r1, r2+30000000}}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140), &(0x7f00000000c0)=0x14) getpgid(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000180)) 09:22:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) sync_file_range(r0, 0x8, 0xff, 0x7) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1) 09:22:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="71fc11b26e51e1f1c13493922186a7fafc3f0496899aa554bc8a88204c4bc28ca77becad502a34d4cfc7d50b49212a6fedb5fccbc34be3298f2caaa2307e97962708b6fe401e777cb5cc80a7fed3b069963242597a0c5ef502b787fca504b960ba37432cc0ec67344b1d91f8f26638a50a08c2fe3760d78d4041699d0796156539ba1699b237b65e777c94f5ee794befecf5362d0b5bec1d3632b6", 0x9b, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x8001, @remote}, 0x1c) r1 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000002400)) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00004db000), 0xff) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0x0, 0x1, {0xfbf}}, 0x18) timer_create(0x6, &(0x7f0000002340), &(0x7f0000002380)) personality(0x4500001) 09:22:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 09:22:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x38}, [{}]}, 0x58) 09:22:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x38}, [{}]}, 0x58) 09:22:16 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unlink(&(0x7f0000000000)='./0ile/\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="1b3d8edb2e391cd1ce6df3cff97e354f703e8858adb8582584fbce212883c83106797034d95b1d37a0bc8d26da9feb35d494ac832befb7505dfa2020cec253c73cad87d3852ec1e97d7dbc71e8bd4157fabbcbdc61469d49d57034494ada35d301b1928112a844ab823dc13dc81fb0c3b4dea288ddcaeb2805b9f0a66fbf662063fa5ae6fcafdf6657ab97f2c2058083cb31d89b1e838f2b180d9f3b67f97a924f78fc6077529765a7234f9f93062ac6763fff1ec36f4cbbdbce56ba75d9431e619ccf4ef203c3", 0xc7}], 0x1, 0x0) 09:22:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0x0) 09:22:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 'syz0\x00'}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x800) accept4$packet(r1, 0x0, &(0x7f00000000c0), 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc1105511, &(0x7f0000000080)={0x1}) 09:22:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x38}, [{}]}, 0x58) 09:22:16 executing program 3: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(r2, r3) 09:22:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x3, 0x0) unshare(0x40000000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000001c0)) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000440)={0x100, {{0xa, 0x4e24, 0x100000000, @local, 0x1000}}}, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x5}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000540)={r2, 0x5}, &(0x7f0000000580)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000400)=0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x5) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x10) write$eventfd(0xffffffffffffffff, &(0x7f0000000200), 0xffffffffffffff6f) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf3", 0x43}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) mq_timedsend(r1, &(0x7f0000000340)="6afda0868bd1a23c8b396e90e1887965ff34e6de72fd381434266c11d0df4c575d20b1a1dadd13a77036d5016b4117c560278636c6509e958533f4fec4e28f942567428fffcdd39cad677b539948f1ac84b3a1dbb26bb13ad1d89d6c", 0x5c, 0x1f, &(0x7f0000000240)={0x77359400}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000300)=0xfffffffffffffff8, 0x4) mq_timedreceive(r1, &(0x7f0000000280)=""/112, 0x70, 0x7, 0x0) 09:22:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) getpgid(0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000380)=[{r2, 0xa020}, {}, {r0, 0x20}, {r1, 0x20}, {0xffffffffffffffff, 0x4}], 0x5, 0xf4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) pread64(r0, &(0x7f00000001c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="03400000000000005c218c0900000000"], 0x28}}, 0x0) clock_gettime(0x7, &(0x7f00000002c0)) 09:22:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0x0) 09:22:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101080, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x1, 0x1, 0x9, 0x7, 0x0}, &(0x7f0000000200)=0x10) socket$inet6(0xa, 0x5, 0x3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x1, 0x4}, &(0x7f0000000280)=0x10) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@generic={0xa, "0da4571bfb45748f55012db21ea58474a9a5eab00c004743f820d1b9d6611b981dc9d5ab12860e81394917399621c3332371937f7851625b9a171ef581f1764cb39d96f56bde4ef956f4c02584e3a5f10c7e47311f3ce1255c3ae21a950302fa62c5cf2c67b6baca0e6971439cc046051d9f70911b0ef15c8a696e8c725b"}, 0x80) pipe(&(0x7f0000000300)) sendto(r2, &(0x7f0000000400)="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", 0x64, 0xfffffffffffffffb, 0x0, 0x0) 09:22:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000, 0x38}, [{}]}, 0x58) 09:22:16 executing program 3: creat(&(0x7f0000000200)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) rmdir(&(0x7f0000000080)='./file0\x00') [ 189.162288] IPVS: ftp: loaded support on port[0] = 21 [ 189.170571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:22:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x38}, [{}]}, 0x58) 09:22:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0x0) 09:22:17 executing program 3: ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="00a10000"]) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 09:22:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) write(r0, &(0x7f0000000100)="2400000021002553075f01650272fc02800000000010fdffffff000c080317003ca5bd93", 0x24) 09:22:17 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r0 = syz_open_dev$audion(&(0x7f0000000700)='/dev/audio#\x00', 0x20, 0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x2}}, 0x0, 0x200, 0x7, 0x8000}, &(0x7f0000000800)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000840)={r1, 0x4d, 0x4, 0x0, 0x0, 0x8}, 0x14) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992", 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r3, 0xffffffffffbffffc) r4 = gettid() ptrace$poke(0x5, r4, &(0x7f0000000880), 0xfffffffffffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) 09:22:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64000000, 0x38}, [{}]}, 0x58) [ 189.461878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 189.469933] IPVS: ftp: loaded support on port[0] = 21 [ 189.495282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 189.943813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 09:22:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x20000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x404c534a, &(0x7f00000004c0)={0x0, 0x10000000, 0x800}) 09:22:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0xc3, 0xffffffff, 0x3, 0x9, 0x3, 0x3e, 0x8001, 0x35d, 0x40, 0x220, 0x3f, 0x1, 0x38, 0x2, 0x1, 0xfffffffffffffffa, 0xfffffffffffffffe}, [{0x6, 0x2bb, 0x10001, 0x1, 0x40, 0x0, 0x0, 0x4}], "ad134c7dea5cbfd86da851035296b70ba498681727dea652e79e9a45f773584e590eb3c34005bc8fd362e8a9d5f198b9f4539a35221b8b15f88efc152aa06730def81c4b0be4efc13ad0855c35050688aa96fa6aa3710d936320edfb5b41bf89327cb7bca11b3ff83436255d64e430faeb89c989738a", [[], [], [], [], []]}, 0x5ee) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 09:22:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400, 0x38}, [{}]}, 0x58) 09:22:18 executing program 1 (fault-call:2 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x7fff}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000080)=0xffe00000, 0x4) 09:22:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x10000, 0xff, 0x5, 0x6439}, 0x8) remap_file_pages(&(0x7f00006a4000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x0, 0xa000) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000001c0)={0x7, 0x6, 0x3, 0x2, 0x3, 0xfffffffffffffffa, 0x7ff, 0x5, 0xfffffffffffffffd, 0x0, 0x5, 0x40}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000080)={0x3, 0x7}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100)={0x3, 0x80000001, 0x1, 0x7}, 0x8) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000140)={0x25, 0x38, 0x10, 0x18, 0x4, 0x20, 0x3, 0x9, 0x1}) sendfile64(r0, r4, 0x0, 0x80) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) [ 190.774249] FAULT_INJECTION: forcing a failure. [ 190.774249] name failslab, interval 1, probability 0, space 0, times 0 [ 190.797420] mmap: syz-executor3 (8147) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 190.862722] CPU: 1 PID: 8151 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #188 [ 190.870143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.870186] Call Trace: [ 190.870213] dump_stack+0x1c4/0x2b4 [ 190.870235] ? dump_stack_print_info.cold.2+0x52/0x52 [ 190.870264] should_fail.cold.4+0xa/0x17 [ 190.895313] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 190.900451] ? __lock_acquire+0x7ec/0x4ec0 [ 190.904707] ? graph_lock+0x170/0x170 [ 190.908524] ? up_write+0x7b/0x220 [ 190.912074] ? graph_lock+0x170/0x170 [ 190.915893] ? print_usage_bug+0xc0/0xc0 [ 190.919983] ? find_held_lock+0x36/0x1c0 [ 190.920002] ? __lock_is_held+0xb5/0x140 [ 190.928136] ? ___might_sleep+0x1ed/0x300 [ 190.932294] ? __lock_acquire+0x7ec/0x4ec0 [ 190.936545] ? arch_local_save_flags+0x40/0x40 [ 190.941160] __should_failslab+0x124/0x180 [ 190.945405] should_failslab+0x9/0x14 [ 190.945424] kmem_cache_alloc_trace+0x2d7/0x750 [ 190.953878] ? print_usage_bug+0xc0/0xc0 [ 190.957950] ? print_usage_bug+0xc0/0xc0 [ 190.962021] ? __lock_acquire+0x7ec/0x4ec0 [ 190.966262] perf_event_alloc.part.93+0x1de/0x35f0 [ 190.966279] ? __lock_acquire+0x7ec/0x4ec0 [ 190.966303] ? perf_try_init_event+0x2f0/0x2f0 [ 190.966328] ? __lock_acquire+0x7ec/0x4ec0 [ 190.966346] ? lock_acquire+0x1ed/0x520 [ 190.988249] ? __do_sys_perf_event_open+0x12fe/0x2f30 [ 190.988279] ? mark_held_locks+0x130/0x130 [ 190.997696] ? __mutex_lock+0x85e/0x1700 [ 191.001774] ? __do_sys_perf_event_open+0x12fe/0x2f30 [ 191.007137] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 191.012422] ? rcu_bh_qs+0xc0/0xc0 [ 191.015973] ? mutex_trylock+0x2b0/0x2b0 [ 191.015998] ? __fget+0x4d1/0x740 [ 191.016021] ? graph_lock+0x170/0x170 [ 191.027345] ? graph_lock+0x170/0x170 [ 191.031161] ? _raw_spin_unlock+0x2c/0x50 [ 191.035328] ? __alloc_fd+0x347/0x6e0 [ 191.039143] ? find_held_lock+0x36/0x1c0 [ 191.043225] ? ptrace_may_access+0x38/0x50 [ 191.047475] ? lock_downgrade+0x900/0x900 [ 191.051631] ? rcu_read_unlock+0x37/0xa0 [ 191.055707] ? kasan_check_read+0x11/0x20 [ 191.059869] ? do_raw_spin_unlock+0xa7/0x2f0 [ 191.064292] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 191.068893] ? ptrace_setsiginfo+0x1a0/0x1a0 [ 191.073342] ? kasan_check_write+0x14/0x20 [ 191.077589] ? do_raw_spin_lock+0xc1/0x200 [ 191.081847] __do_sys_perf_event_open+0xa9c/0x2f30 [ 191.086797] ? wait_for_completion+0x8a0/0x8a0 [ 191.091404] ? perf_event_set_output+0x650/0x650 [ 191.096174] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.101726] ? check_preemption_disabled+0x48/0x200 [ 191.106765] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 191.112319] ? fput+0x130/0x1a0 [ 191.115611] ? do_fast_syscall_32+0x150/0xfb2 [ 191.120115] ? do_fast_syscall_32+0x150/0xfb2 [ 191.124626] ? lockdep_hardirqs_on+0x421/0x5c0 [ 191.129222] ? trace_hardirqs_on+0xbd/0x310 [ 191.133551] ? __ia32_sys_read+0xb0/0xb0 [ 191.137626] ? entry_SYSENTER_compat+0x70/0x7f [ 191.142221] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 191.147692] __ia32_sys_perf_event_open+0xbd/0x140 [ 191.152636] do_fast_syscall_32+0x34d/0xfb2 [ 191.156971] ? do_int80_syscall_32+0x890/0x890 [ 191.161570] ? entry_SYSENTER_compat+0x68/0x7f [ 191.166248] ? trace_hardirqs_off_caller+0xbb/0x310 [ 191.171275] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.176136] ? trace_hardirqs_on_caller+0x310/0x310 [ 191.181164] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 191.186189] ? recalc_sigpending_tsk+0x180/0x180 [ 191.190957] ? kasan_check_write+0x14/0x20 [ 191.195209] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.200074] entry_SYSENTER_compat+0x70/0x7f [ 191.204486] RIP: 0023:0xf7f2aca9 [ 191.207864] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 0c 24 c3 8b 1c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 191.226768] RSP: 002b:00000000f5f260cc EFLAGS: 00000296 ORIG_RAX: 0000000000000150 [ 191.234488] RAX: ffffffffffffffda RBX: 000000002001d000 RCX: 0000000000000000 [ 191.241761] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 000000000000000b [ 191.249032] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 191.256319] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 191.263590] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 09:22:19 executing program 2: lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='ppp0\x00', 0x5, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x1837fd83d3edb723) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r1, 0x0) sysfs$3(0x3) 09:22:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/if_inet6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000480)={0x1, 0x1, &(0x7f0000000380)=""/204, &(0x7f0000000240)=""/75, &(0x7f0000000500)=""/66, 0x6000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r0, 0x0, 0x2, &(0x7f0000000080)=':\x00', r3}, 0x30) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 09:22:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4, 0x40, 0x9, 0x9, 0x23, 0x1, 0x358d}, 0x2c) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x6ac0, 0x101000) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r4 = dup2(r2, r3) getrusage(0x0, &(0x7f0000000140)) setsockopt$inet_udp_int(r4, 0x11, 0xfffffffffffffffe, &(0x7f00000002c0)=0x7ff, 0xfef6) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x2, {0xa, 0x4e20, 0x65, @loopback, 0x3}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) fcntl$setstatus(r3, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000280)={0x7, [0xe4, 0x7, 0x7, 0x800, 0xf0bc, 0x86, 0x6c6c6bc8]}, 0x12) 09:22:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x100000000000000}, [{}]}, 0x58) 09:22:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400040, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0286429, &(0x7f0000000240)={r2, 0x5, &(0x7f0000000140)=[0x0, 0x100000001, 0x7, 0x7f, 0x8], &(0x7f0000000180)=[0x5, 0xb1], 0x4, 0x2, 0x47c, &(0x7f00000001c0)=[0x9, 0x1], &(0x7f0000000200)=[0x6, 0x8, 0xe534, 0xa7dd, 0x8, 0x6, 0x1ff, 0x4, 0x0, 0x5]}) sendto$inet6(r0, &(0x7f0000000000), 0xfd00, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[0xffffffffffffffff], [], @multicast2}}, 0x1c) 09:22:19 executing program 1 (fault-call:2 fault-nth:1): r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x6400000000000000}, [{}]}, 0x58) 09:22:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400001, 0x2) r4 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000180)={r3, 0xff, 0x6, r4}) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000040)=0x19, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r5, 0x1000000000016) read$FUSE(r0, &(0x7f00000040c0), 0x1000) sendto(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x40000, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5, {0xa, 0x4e22, 0x7, @local}}}, 0x80) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x2}, 0x60) [ 191.567844] FAULT_INJECTION: forcing a failure. [ 191.567844] name failslab, interval 1, probability 0, space 0, times 0 [ 191.630899] CPU: 0 PID: 8182 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #188 [ 191.638236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.647622] Call Trace: [ 191.647678] dump_stack+0x1c4/0x2b4 [ 191.647699] ? dump_stack_print_info.cold.2+0x52/0x52 [ 191.647718] ? __mutex_lock+0x85e/0x1700 [ 191.647737] should_fail.cold.4+0xa/0x17 [ 191.647754] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 191.647775] ? graph_lock+0x170/0x170 [ 191.654158] ? kasan_check_write+0x14/0x20 [ 191.654177] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 191.654195] ? graph_lock+0x170/0x170 [ 191.654207] ? graph_lock+0x170/0x170 [ 191.654224] ? wait_for_completion+0x8a0/0x8a0 [ 191.680750] ? find_held_lock+0x36/0x1c0 [ 191.701883] ? __lock_is_held+0xb5/0x140 [ 191.706069] ? ___might_sleep+0x1ed/0x300 [ 191.710236] ? arch_local_save_flags+0x40/0x40 [ 191.714841] ? pcpu_alloc+0x190/0x15e0 [ 191.718755] __should_failslab+0x124/0x180 [ 191.723012] should_failslab+0x9/0x14 [ 191.726830] kmem_cache_alloc_trace+0x2d7/0x750 [ 191.731530] tracepoint_probe_register_prio+0x7d6/0xad0 [ 191.736905] ? perf_trace_timer_class+0x600/0x600 [ 191.741877] ? srcu_free_old_probes+0x20/0x20 [ 191.746387] ? perf_trace_timer_class+0x600/0x600 [ 191.751244] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 191.756807] ? perf_trace_timer_class+0x600/0x600 [ 191.761702] tracepoint_probe_register+0x2a/0x40 [ 191.766481] trace_event_reg+0x19a/0x350 [ 191.770560] perf_trace_event_init+0x50b/0x990 [ 191.775156] perf_trace_init+0x18c/0x250 [ 191.779235] perf_tp_event_init+0xa6/0x120 [ 191.783497] perf_try_init_event+0x137/0x2f0 [ 191.787931] perf_event_alloc.part.93+0x1b5b/0x35f0 [ 191.792965] ? perf_try_init_event+0x2f0/0x2f0 [ 191.792984] ? __lock_acquire+0x7ec/0x4ec0 [ 191.792997] ? lock_acquire+0x1ed/0x520 [ 191.793013] ? __do_sys_perf_event_open+0x12fe/0x2f30 [ 191.793039] ? mark_held_locks+0x130/0x130 [ 191.815312] ? __do_sys_perf_event_open+0x12fe/0x2f30 [ 191.820597] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 191.825866] ? rcu_bh_qs+0xc0/0xc0 [ 191.829401] ? mutex_trylock+0x2b0/0x2b0 [ 191.833460] ? __fget+0x4d1/0x740 [ 191.836937] ? graph_lock+0x170/0x170 [ 191.840730] ? _raw_spin_unlock+0x2c/0x50 [ 191.844869] ? __alloc_fd+0x347/0x6e0 [ 191.848672] ? ptrace_may_access+0x38/0x50 [ 191.852897] ? rcu_read_unlock+0x37/0xa0 [ 191.856955] ? kasan_check_read+0x11/0x20 [ 191.861097] ? do_raw_spin_unlock+0xa7/0x2f0 [ 191.865498] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 191.870077] ? ptrace_setsiginfo+0x1a0/0x1a0 [ 191.874490] ? kasan_check_write+0x14/0x20 [ 191.878745] ? do_raw_spin_lock+0xc1/0x200 [ 191.882979] __do_sys_perf_event_open+0xa9c/0x2f30 [ 191.887921] ? wait_for_completion+0x8a0/0x8a0 [ 191.892501] ? perf_event_set_output+0x650/0x650 [ 191.897259] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.902794] ? check_preemption_disabled+0x48/0x200 [ 191.907811] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 191.913354] ? fput+0x130/0x1a0 [ 191.916627] ? do_fast_syscall_32+0x150/0xfb2 [ 191.921112] ? do_fast_syscall_32+0x150/0xfb2 [ 191.925600] ? lockdep_hardirqs_on+0x421/0x5c0 [ 191.930173] ? trace_hardirqs_on+0xbd/0x310 [ 191.934573] ? __ia32_sys_read+0xb0/0xb0 [ 191.938625] ? entry_SYSENTER_compat+0x70/0x7f [ 191.943204] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 191.948651] __ia32_sys_perf_event_open+0xbd/0x140 [ 191.953575] do_fast_syscall_32+0x34d/0xfb2 [ 191.957890] ? do_int80_syscall_32+0x890/0x890 [ 191.962841] ? entry_SYSENTER_compat+0x68/0x7f [ 191.967418] ? trace_hardirqs_off_caller+0xbb/0x310 [ 191.972446] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.977281] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.982113] ? trace_hardirqs_on_caller+0x310/0x310 [ 191.987121] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 191.992130] ? prepare_exit_to_usermode+0x291/0x3b0 [ 191.997142] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 192.001979] entry_SYSENTER_compat+0x70/0x7f [ 192.006391] RIP: 0023:0xf7f2aca9 [ 192.009752] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 0c 24 c3 8b 1c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 09:22:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="05a3bf7fbb992109b7fe0000951f070000003903cb718200f930a51669c550b7c6b70d5a760386af53ab550714173ca57df3189672f3eaab20867d68717972d9596f1b66eed6aa80d69d0100010000000000f073b323adead2eac4ffd51037273381d8ca5b97ca383b0000000000007198e0fcc578bd10c463318e1f8c432994a73bfb9431bc758cd4843781153667c31e2eeb7a9e59977ef6cbe5a6a028f8724eaf44742edb5f5c52d54eecdb2e492c1e2f1250c75a8592f0c535eefa3c17e5"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='cgroup.max.depth\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x7, 0x800) ioctl$TIOCNOTTY(r1, 0x5422) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'bridge_slave_1\x00', @local}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4000000000010543) ftruncate(0xffffffffffffffff, 0x7fff) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'os2.', 'em1usersystem\x00'}, &(0x7f00000006c0)='cgroup2\x00', 0x8, 0x3) r4 = syz_open_dev$dspn(&(0x7f0000000580)='/dev/dsp#\x00', 0x6, 0x28480) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$kcm(r4, &(0x7f0000000bc0)={&(0x7f0000000480)=@xdp={0x2c, 0x5, r5}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=[{0xc, 0x4522b984af6a0709, 0x5}], 0xc, 0x1}, 0x0) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000180)="d70d8bd33386c8561c4f345438dfad2b3d710c3b2dd63d07eaad52b49c215bc958ad4e6aca58689a82f7aa06079febe6153cace062b2df87db34a41600d61b2deecc749592187993d7c49fd45f31c2666488eeab31e45c", 0x57) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[]}}, 0x0) r6 = accept4(r2, 0x0, &(0x7f0000000080), 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x6, {0xfffffffffffffff9}}, 0x18) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)) shutdown(r6, 0x1) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)) eventfd(0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x200000000000000, 0x12) 09:22:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x64000000}, [{}]}, 0x58) 09:22:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/36) faccessat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0), 0xfffffcdb) tee(r0, r0, 0xfffffffffffffffc, 0x4) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RLOPEN(r0, &(0x7f0000000240)={0x18, 0xd, 0x2, {{0x40, 0x3, 0x5}, 0x2}}, 0x18) memfd_create(&(0x7f00000006c0)='/dev/adsp#\x00', 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r0, 0x1, 0x3}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f041c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000200)={0x2, 0x333b}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, &(0x7f0000000340)=0x98) write(r0, &(0x7f0000000380)="25bbd46c7c19b7079d613085d230398c7ef2b2c7e6be58cdeb24051db15ac16396c39537d330d95e61e7f0ed5550329816d75f71642433fd48c6caecfcf282d4889b4ecd12ce0495dbdb5483f53c2156ee3cc7415b683e0049bb2c622c4bd320337c1db5bdaf66824df30dec87307f278816bd4e2706497a08278c7d016f78c1b78bc1b7227d2fd0ef5578bf0a5982979bd86ac5029bb4d65af23451df71f9cd77e47e4b9600ab9aa47a9161391e8057d9f62c69f3abec9bf29d8c7d501e", 0xbe) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000600)) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000080)=0x40) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) [ 192.028645] RSP: 002b:00000000f5f260cc EFLAGS: 00000296 ORIG_RAX: 0000000000000150 [ 192.036352] RAX: ffffffffffffffda RBX: 000000002001d000 RCX: 0000000000000000 [ 192.043610] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 000000000000000b [ 192.050868] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 192.058129] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 192.065386] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 192.238655] audit: type=1326 audit(1539681739.985:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fc8ca9 code=0x50000 [ 192.312721] audit: type=1326 audit(1539681740.005:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc8ca9 code=0x50000 [ 192.400001] audit: type=1326 audit(1539681740.005:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc8ca9 code=0x50000 [ 192.470410] audit: type=1326 audit(1539681740.015:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc8ca9 code=0x50000 [ 192.515093] audit: type=1326 audit(1539681740.015:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc8ca9 code=0x50000 [ 192.567139] audit: type=1326 audit(1539681740.025:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc8ca9 code=0x50000 09:22:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400001, 0x2) r4 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000180)={r3, 0xff, 0x6, r4}) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000040)=0x19, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r5, 0x1000000000016) read$FUSE(r0, &(0x7f00000040c0), 0x1000) sendto(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x40000, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5, {0xa, 0x4e22, 0x7, @local}}}, 0x80) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x2}, 0x60) 09:22:20 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ptrace$peek(0xffffffffffffffff, r0, &(0x7f0000000100)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x16d0, 0x200000) r3 = getuid() ioctl$TUNSETOWNER(r2, 0x400454cc, r3) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x2002}) 09:22:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x1000000}, [{}]}, 0x58) 09:22:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x10000, 0xff, 0x5, 0x6439}, 0x8) remap_file_pages(&(0x7f00006a4000/0x600000)=nil, 0x600000, 0x0, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x0, 0xa000) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000001c0)={0x7, 0x6, 0x3, 0x2, 0x3, 0xfffffffffffffffa, 0x7ff, 0x5, 0xfffffffffffffffd, 0x0, 0x5, 0x40}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000080)={0x3, 0x7}) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100)={0x3, 0x80000001, 0x1, 0x7}, 0x8) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000140)={0x25, 0x38, 0x10, 0x18, 0x4, 0x20, 0x3, 0x9, 0x1}) sendfile64(r0, r4, 0x0, 0x80) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) [ 192.621019] audit: type=1326 audit(1539681740.025:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc8ca9 code=0x50000 09:22:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000140)=0x8004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x408000, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000100)=0x8, 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x4, 0x131000) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000280)={0x1, 0x4, 0x1, 0x1, 0x1}) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="de083d92927078b5692d2d712e5003da6a53d92e1c3eeab005ce193d479860cdb138c44055c880243187f4e100b38cbe8a442642f068b8d2194bf0623e5a5ad7692175e8c5bd05748414cc748a9b1e5796c504f978e06fbd39cbc59282d034b8aa82ae30bae491547dbf4833d2f7c4c0408d1b689e9310fa3c6ae4b5c8e10e6ecc3accd4b0ccd4dca3", 0x89, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20}, 0x1c) 09:22:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x6400}, [{}]}, 0x58) [ 192.747855] audit: type=1326 audit(1539681740.025:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc8ca9 code=0x50000 [ 192.864237] audit: type=1326 audit(1539681740.025:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc8ca9 code=0x50000 [ 193.014919] audit: type=1326 audit(1539681740.035:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7fc8ca9 code=0x50000 09:22:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x64}, [{}]}, 0x58) 09:22:20 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000380)=0x72b, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(r3, &(0x7f0000000480), 0x1fc, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000003c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r5, &(0x7f0000005fc0), 0x80000000000006a, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r4, 0x8b1b}, 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={@ipv4={[], [], @dev}}, &(0x7f0000000100)=0x2c9) getsockname$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x4, 0x8000000000000007, 0x0, 0x10}, 0x2c) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4301, 0x0) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), 0x4) 09:22:20 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x200000000, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x24, &(0x7f0000000140), 0x8) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697076342f76732f73796e635f7265747269657300b5e6561c74156cdba245f98d8f19aae3834ae8df5e9d3150c6b047a3dace9015ec3ff59543c8c12f1e8dc3ce723d", 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r6, @ANYRESOCT, @ANYRES64=r1], @ANYRESDEC=r6, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYRESDEC=0x0, @ANYRES16=r5, @ANYPTR, @ANYRESDEC=r3], @ANYRES16=r2], @ANYRESHEX=r1], 0x2}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r8 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc6, &(0x7f0000000780)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000a00)=0x44) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$IOC_PR_CLEAR(r9, 0x401070cd, &(0x7f00000000c0)={0x101}) fcntl$notify(r11, 0x402, 0x80000008) fcntl$notify(r11, 0x402, 0x13) exit(0x9) getdents64(r11, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x800000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r12, 0x84, 0xf, &(0x7f0000000280)={r10, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000600)) 09:22:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000003, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x64000000}, [{}]}, 0x58) 09:22:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={r2, @in6={{0xa, 0x4e21, 0x3, @remote, 0x20}}, 0x100, 0x38}, 0x88) rt_sigprocmask(0x0, &(0x7f0000000380)={0x6}, &(0x7f0000000480), 0x8) sendto$inet(r1, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f0000000100)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6(0xa, 0xa, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x1}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz0\x00', 0x1ff) io_setup(0x9, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345b91bf297e5300e0c867f0841f9c0102ea8317", 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x0, 0x0, 0x80, 0x0, 0x7, 0x20, 0x0, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) set_mempolicy(0x1, &(0x7f0000000100), 0x7) clone(0x8090900, &(0x7f00000004c0)="20bbdaa580c26fd28df4a8dbdede5bf694db8fd1b1666b72b338918a1fbf2bd9af7d0a8d866ea5db4004f04eac6522633cb3a98d2eb17edbd722299d53696c4a08bcdb683f4d7fd4e9d7a0497ed7fd8ca7e7e2779ed819cd055919895e82272c6c08d33b", &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000080)) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000740)=""/177) 09:22:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000007, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x6400}, [{}]}, 0x58) 09:22:22 executing program 3: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x200000000, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x24, &(0x7f0000000140), 0x8) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697076342f76732f73796e635f7265747269657300b5e6561c74156cdba245f98d8f19aae3834ae8df5e9d3150c6b047a3dace9015ec3ff59543c8c12f1e8dc3ce723d", 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r6, @ANYRESOCT, @ANYRES64=r1], @ANYRESDEC=r6, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYRESDEC=0x0, @ANYRES16=r5, @ANYPTR, @ANYRESDEC=r3], @ANYRES16=r2], @ANYRESHEX=r1], 0x2}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r8 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc6, &(0x7f0000000780)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000a00)=0x44) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$IOC_PR_CLEAR(r9, 0x401070cd, &(0x7f00000000c0)={0x101}) fcntl$notify(r11, 0x402, 0x80000008) fcntl$notify(r11, 0x402, 0x13) exit(0x9) getdents64(r11, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x800000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r12, 0x84, 0xf, &(0x7f0000000280)={r10, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000600)) 09:22:22 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000380)=0x72b, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(r3, &(0x7f0000000480), 0x1fc, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000003c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r5, &(0x7f0000005fc0), 0x80000000000006a, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r4, 0x8b1b}, 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={@ipv4={[], [], @dev}}, &(0x7f0000000100)=0x2c9) getsockname$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10) bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x4, 0x8000000000000007, 0x0, 0x10}, 0x2c) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4301, 0x0) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), 0x4) 09:22:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000008, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x64}, [{}]}, 0x58) 09:22:22 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x200000000, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x24, &(0x7f0000000140), 0x8) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697076342f76732f73796e635f7265747269657300b5e6561c74156cdba245f98d8f19aae3834ae8df5e9d3150c6b047a3dace9015ec3ff59543c8c12f1e8dc3ce723d", 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r6, @ANYRESOCT, @ANYRES64=r1], @ANYRESDEC=r6, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYRESDEC=0x0, @ANYRES16=r5, @ANYPTR, @ANYRESDEC=r3], @ANYRES16=r2], @ANYRESHEX=r1], 0x2}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r8 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc6, &(0x7f0000000780)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000a00)=0x44) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$IOC_PR_CLEAR(r9, 0x401070cd, &(0x7f00000000c0)={0x101}) fcntl$notify(r11, 0x402, 0x80000008) fcntl$notify(r11, 0x402, 0x13) exit(0x9) getdents64(r11, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x800000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="2f70726f632f7379732f6e65742f697076342f76732f7368d2d46604b66e61745f7265726f75746500b96ef70381076f5168826aa811dce89f1adfc8ab667042232e8a4216856f469ce4e9f1b14acc36dad7baa9d0c8acf2cc665f92fdc3986266168179720200b8ab714702c368d6db85c88df269a8f0fca0f2e5c0e7cb71b90e0aec5e45473a9b50d3c408dfa410f4ac0c5eeb2a949d611d0d1dd76d107e908b2c69a0a38cfaee77561c1f14695e58ea0a4ef3bd5b300da5fcbb2abbcc615f8249dafb0940d4fd680f0d5ddf6d68e8af9b560c450be9fad9cb0839927bb7862928c0144d606d6133e8ddf5b08c0788644f4a17e53d3f959e6aa633602ace93d03fef6522b632c255f6dc74f44a949a3f6c3eccb51ab137af58fc0560d26743e3342668f8501dc7566aba92dd0bf508d0e38b3ed807b50323784592cd235c0000000000000000000000000000", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r12, 0x84, 0xf, &(0x7f0000000280)={r10, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000600)) 09:22:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200005c00, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000014, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x100000000000000}, [{}]}, 0x58) 09:22:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000005, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000006, 0x70, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x6400000000000000}, [{}]}, 0x58) 09:22:23 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x200000000, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x24, &(0x7f0000000140), 0x8) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726f632f7379732f6e65742f697076342f76732f73796e635f7265747269657300b5e6561c74156cdba245f98d8f19aae3834ae8df5e9d3150c6b047a3dace9015ec3ff59543c8c12f1e8dc3ce723d", 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r6, @ANYRESOCT, @ANYRES64=r1], @ANYRESDEC=r6, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRESHEX=r1, @ANYPTR, @ANYRESDEC=0x0, @ANYRES16=r5, @ANYPTR, @ANYRESDEC=r3], @ANYRES16=r2], @ANYRESHEX=r1], 0x2}, 0x1, 0x0, 0x0, 0x8080}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000ea7f0300781246fc25097dcb02000000af11e78ea50928b0cc028259ba4ea84a000000a52f0000f68168928d36004094995b1a4c00613dbcbad0ed116a75d759d8b2d782ace0bf4beea9422c8af2c1adc505fbf1847267a78a5e4eb829c9f41eee2100adb5ddccadae204bbd6d6e041246352c8db7a895126c6d2bae05764141d7ba02007f05d0db5319d057ff6071010000000000000057141bcfda0f32dc099a121c07eb8a40a5f0ea4fa10c005acb4604d13422c66e918ec15425b3548f988394d5d5c07cd86078c0007c5132f877d85008996cecd50c9c2740e891362e720fd51845a374f14b9050d3b9c43a3932a569d58cf8b420d4b2da6ef4257287a8a4db7588df87b45fdd75c7092e2bc91f1eff6537b8535e2def183f5d0765435cc0b2b560fac8c03b98140b499b8af0cc5bf5f9ebe42e3d44ed81c7b0890ea9a6355b873f0ab1d6cc41cfb83b2340c14fe55849942891502263d96986db65ac2e04e8ff8b80f55a63386e9f1f819f2b621db1195e1b9e00000000000000000000"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r8 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xc6, &(0x7f0000000780)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000a00)=0x44) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$IOC_PR_CLEAR(r9, 0x401070cd, &(0x7f00000000c0)={0x101}) fcntl$notify(r11, 0x402, 0x80000008) fcntl$notify(r11, 0x402, 0x13) exit(0x9) getdents64(r11, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x800000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d40)="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", 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r12, 0x84, 0xf, &(0x7f0000000280)={r10, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x7, 0x101, 0x5, 0xff}, &(0x7f0000000500)=0x98) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000600)) 09:22:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000001200), &(0x7f0000001240)=0x1c, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000380), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="806f6d5f61646a00") syz_open_dev$dmmidi(&(0x7f0000000700)='/dev/dmmidi#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x443fc) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000240)) r4 = dup3(r0, r3, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4ef90ece, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)={0x9e}) sendto$inet6(r4, &(0x7f0000000000)="0aaaaf274321b0d35f750495530d5b557c75d249c1f147679b77", 0x1a, 0x4, &(0x7f00000000c0)={0xa, 0x4e22, 0x76, @ipv4={[], [], @remote}, 0x4}, 0x1c) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000140), &(0x7f0000000100)=0x4) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000012c0)={@empty, @multicast2}, &(0x7f0000001300)=0xc) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001340)={@local, @ipv4={[], [], @loopback}, @dev, 0x0, 0x0, 0x0, 0x500}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x14) 09:22:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000003ffff00f8e0708a4d000000000001cd3a00000000e3b74e7bfd26035f6f39b8eb"], 0x14}}, 0x0) 09:22:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = syz_open_dev$admmidi(&(0x7f0000000e00)='/dev/admmidi#\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000440)={0x0, 0x5cdd}, &(0x7f0000000480)=0x8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r2, &(0x7f00000000c0)=[{{r3, r4/1000+30000}, 0x17, 0x4, 0x5}, {{0x0, 0x2710}, 0x16, 0x0, 0x40}, {{0x77359400}, 0x0, 0x8, 0x5}, {{0x0, 0x2710}, 0x17, 0x7, 0x2}, {{0x0, 0x7530}, 0x14, 0x80000000, 0x2}, {{r5, r6/1000+30000}, 0x16, 0x1, 0x200}, {{0x77359400}, 0x17, 0x80, 0x5}, {{0x77359400}, 0x16, 0x3, 0x7}], 0x80) 09:22:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x2001d070, 0x101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x1000000}, [{}]}, 0x58) 09:22:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = syz_open_dev$admmidi(&(0x7f0000000e00)='/dev/admmidi#\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000440)={0x0, 0x5cdd}, &(0x7f0000000480)=0x8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r2, &(0x7f00000000c0)=[{{r3, r4/1000+30000}, 0x17, 0x4, 0x5}, {{0x0, 0x2710}, 0x16, 0x0, 0x40}, {{0x77359400}, 0x0, 0x8, 0x5}, {{0x0, 0x2710}, 0x17, 0x7, 0x2}, {{0x0, 0x7530}, 0x14, 0x80000000, 0x2}, {{r5, r6/1000+30000}, 0x16, 0x1, 0x200}, {{0x77359400}, 0x17, 0x80, 0x5}, {{0x77359400}, 0x16, 0x3, 0x7}], 0x80) 09:22:23 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x2000000096011300, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x6]}}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='tunl0\x00') ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xd25e010000000000]}, @empty, @loopback, 0x3}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000740)=ANY=[], &(0x7f00000002c0)) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000400)={@rand_addr, @rand_addr}, &(0x7f0000000440)=0xc) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e23, @rand_addr=0x1f}, {0x2, 0x4e24, @local}, {0x2, 0x0, @local}, 0x24, 0x5900000, 0x0, 0xfffffffffffffffa, 0x1, 0x0, 0x4, 0x7, 0x1}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x4) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000580)={0x0, 0x0, [0x7]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000080)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount(&(0x7f0000000800)=@nbd={'/dev/nbd'}, &(0x7f0000000840)='./bus\x00', &(0x7f0000000880)='dax\x00', 0x0, &(0x7f00000008c0)='sysv\x00') 09:22:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4607, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x0, {0x0, 0x0, 0x1}}, 0x14) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000580)=0x0) timer_create(0x6, &(0x7f0000044000)={0x0, 0x2a, 0x0, @tid=r1}, &(0x7f0000044000)) socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) fcntl$lock(r3, 0x0, &(0x7f0000010000)) tkill(0x0, 0x1000000000016) r4 = dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x164}}, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000000)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)=0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x5}, &(0x7f00000002c0)=0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000500), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000005c0)={r5, 0x3ff}, &(0x7f0000000600)=0x8) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)=0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x0) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r6, 0x0) setsockopt$inet6_buf(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)="39eee99139f740a031cd7c1630cda1e689db652a5e4214ad92ee9c25e048884b2bda11ca18e888e7944bcf528410e07f484f3b0cf7b0ad1cb88e530009ab215b70e9d277065951fd671c8d1b2877c1d41778586541b1c5c3e3abde1e04eaaa5d809fdb03fbc8e320cadaed7502c57a7ffa5e4efbe119b9b01be7346cc534bf80300ccfe3994e8f010a23bcc58b5144849301a9378a72bb2552fc05c5b878550b0903", 0xa2) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r6, 0x0) 09:22:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[{0xc, 0x0, 0x8}], 0xc}, 0x40000}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) 09:22:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1000000}, [{}]}, 0x58) 09:22:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x64000000}, [{}]}, 0x58) 09:22:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x891, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f00000000c0)={0x6, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40086439, &(0x7f0000000100)={0x10001, r3}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000c33f70)={0x4, {{0x2, 0x0, @multicast2}}}, 0x84) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)={'#! ', './file0'}, 0xb) fsetxattr$security_ima(r4, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "28033eef81e15de196c8b812764b2998"}, 0x11, 0x2) close(r4) sendmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e20}, 0x0, 0x3, 0x1}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)="282ca66d21697fe6a189443f589c366ca6c75f32f6c86c9be6097c1b16b6df809e250ffc9273eac0e59e590ca00c933b848d5396199d4136c18918e1f29c63dc7d22d9c46f0a06e974cbca2be7738f02ef8c8a2e067c26f2670f80e77da2463c8fe45bab0c8ac1d9f12b8ffe5170a592bb258f07b1a827a797576d73242c19aa08b8f2fa4b9593bb7c3626c46a97244ff4980af90c7beb85c9", 0x99}, {&(0x7f0000000280)}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="0e11d694da838995010ab7796b490dc41c9595b74223dcb276ab002c2c5501e2b6775dc6e096813a401855ff595843ca4751a85a21cb9cdb3f464a9a9341fb04b3c144772944326a8cb664ff2cf5eacaf970229baa93737f133fc25e4846e4dd6dc2c1ba5ffa56580d1228b3881324a91b82b9995c3e2a697f446880e7ea45f6f3d5e8ca5b4fa12903273e9c0f06add4f5571ce3e64a03b4ff063772acf6dcee4fd9ee6c", 0xa4}, {&(0x7f00000003c0)="2a9f49f8c51b16e2235ef2d7abb3785b8a7037ee3edd83094a79604e98ef86c1c5b2ab01874cf564d3050c7f6c00c66e4538eb53cee6", 0x36}], 0x5, &(0x7f0000000440)=[{0xac, 0x19f, 0x1d, "e6d3d14e3687e639dd7b8ef37b7f98dc6697b03da5ce5ee1f7f7eb962912532ccac31452a487f642df43df77416b77238ef579d015c17f0347763a9f6005cf18629721ae1eb86bce8ef4df6462fd95701428231303b85f70c2ec98fe796cc9241b81f8c22e4e800f15265278deea409c23b689509c4d03099a83429d82c07828ed348bc66b4275e9d8676c7409ac7fa5e6506992d77456a3f38864a8dc"}, {0x1c, 0xa9, 0x1, "f8f4e39730b93ca569bb407248f3"}, {0x58, 0x10e, 0x8, "656b8f7187555e44438891805b569155029fcac9d424aa844a697d6f28bb33d5903ee1c861e108eb1b73d0977f692ce665c751d9f8e60a6a052f122f73b082e1e8f55e345c5fa2b401d6"}], 0x120, 0x48004}, 0x20000000) 09:22:24 executing program 0: socket$pptp(0x18, 0x1, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000622ffc)=0x3) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r1, &(0x7f000004d000)={0x18, 0x2, {0x0, @loopback}}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f000082ef0a)=""/246) 09:22:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) write(r0, &(0x7f0000c34fff), 0xffffff0b) getcwd(&(0x7f0000000040)=""/77, 0x4d) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCNXCL(r2, 0x540d) 09:22:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x110) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80585414, &(0x7f0000000080)=""/55) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0xf, 0x5, 0x100000000000000}, 0x273) 09:22:24 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000000c0)={[], 0x3, 0x6, 0x81, 0x513, 0x21, r2}) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x6e3, @dev={0xfe, 0x80, [], 0xa}, 0x8}}, 0x4, 0x7fff, 0x2, 0x1, 0x3}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x7fffffff}, &(0x7f0000000300)=0x8) seccomp(0x1, 0x0, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0x8, 0x8, 0x8, 0xffffff0000000000}, {0x8585, 0xffffffff, 0x1, 0x1f}, {0x6, 0xc11, 0x6000000000, 0x7}, {0x222c, 0x100000000, 0x5, 0x1}, {0x7, 0x8, 0x8, 0x5}]}) r4 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x2001fd) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000400)) lseek(r1, 0x0, 0x4) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000340)=0xfff) creat(&(0x7f0000000040)='./bus\x00', 0x0) 09:22:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x6400}, [{}]}, 0x58) 09:22:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x1f1, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:24 executing program 0: pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) 09:22:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x64}, [{}]}, 0x58) 09:22:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x2ac, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYRESOCT], 0x18a) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007ac0)=""/222, 0xde}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) 09:22:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x100000000000000}, [{}]}, 0x58) 09:22:24 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000800)=0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000840), 0x8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000200000084) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x1000004e23, 0x0, @remote, 0x8}, 0xfffffffffffffd27) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000600)=""/169) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000000140)={0x5fffff, r6}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r8 = dup3(r7, r5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000006c0)={0x9, 0xffffffff, 0x0, 0x9, 0x6, 0x4, 0x7, 0x0, 0x3, 0x6, 0x5}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x2, 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r10, &(0x7f0000000380)=""/245, 0xf5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e22, 0x200, @local, 0x8b}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r11, 0x8001}, 0x8) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f00000002c0)={0x6, @local, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:22:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xac06, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x6400000000000000}, [{}]}, 0x58) 09:22:24 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xd3d}, &(0x7f0000000100), 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000840)={0x0, 0x7}, &(0x7f0000000880)=0x8) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x10000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@broadcast, 0x4e23, 0x7, 0x4e23, 0x108, 0xa, 0x80, 0x80, 0x8f, r3, r4}, {0x92a5, 0x8, 0x5, 0x6, 0x7, 0x9, 0x4, 0x1}, {0x3, 0x18000000, 0x38, 0x5}, 0x62b, 0x6e6bb5, 0x2, 0x0, 0x2}, {{@in, 0x4d3, 0x3c}, 0x0, @in=@remote, 0x3501, 0x0, 0x0, 0x9, 0x3ff, 0x10000, 0x5}}, 0xe8) tgkill(r0, r0, 0x23) r5 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) keyctl$set_reqkey_keyring(0xe, 0x6) execveat(r5, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000180)='}&\x00', &(0x7f00000001c0)='--]{vboxnet0\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='C-\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='wlan0wlan0vboxnet1[wlan1/*vboxnet0\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)="5e776c616e3173656c696e75786367726f7570c42c00"], 0x100) timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x101, 0x10}, &(0x7f0000000680)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000006c0)={r6, @in6={{0xa, 0x4e23, 0x4, @mcast1, 0x2}}}, 0x84) 09:22:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000800)=0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000840), 0x8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000200000084) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x1000004e23, 0x0, @remote, 0x8}, 0xfffffffffffffd27) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000600)=""/169) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000000140)={0x5fffff, r6}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r8 = dup3(r7, r5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000006c0)={0x9, 0xffffffff, 0x0, 0x9, 0x6, 0x4, 0x7, 0x0, 0x3, 0x6, 0x5}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x2, 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r10, &(0x7f0000000380)=""/245, 0xf5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e22, 0x200, @local, 0x8b}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r11, 0x8001}, 0x8) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f00000002c0)={0x6, @local, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:22:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040), 0x3) 09:22:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x100020}, [{}]}, 0x58) 09:22:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x3b01, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000880)=ANY=[@ANYBLOB="9b0000006760177cf4c4a52da81c534b47ad46d5e5c119eb45f7c0c7cf856bddfff6bb9d519444fb40e413600f1bf1e04ad570a7ada2cea3b8c57a97e9315036f303c0b2fa49c68e21aea99447557c2b446fd7573408268bd4247ececdf6ce4c6fa29d324e98e09d79f834e2ed1e22793550e0e09e36c1e285463e67c3335d5ab115f69e82f26b6c53d4f9104a53ec8466b84e2cbfc4f7a04d424a30fc38334a2011674944b28ad557ffd55e75d1c71e6b6c8bbfb246e78cb85e4f8e02be4ae7fac5a3d6591b9ed25e8e6e5d0c5effaed111bdd6ac7f836e1721ae541692827125e534f54132690c1a56cfbcac066616998e39827ea9e0efb7f15bd979eca8558a6920e04701f1829c32b029596c158fd0aac402d893d5"], &(0x7f0000000800)=0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000840), 0x8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000200000084) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x1000004e23, 0x0, @remote, 0x8}, 0xfffffffffffffd27) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000600)=""/169) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000000140)={0x5fffff, r6}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r8 = dup3(r7, r5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000006c0)={0x9, 0xffffffff, 0x0, 0x9, 0x6, 0x4, 0x7, 0x0, 0x3, 0x6, 0x5}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x2, 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r10, &(0x7f0000000380)=""/245, 0xf5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e22, 0x200, @local, 0x8b}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r11, 0x8001}, 0x8) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f00000002c0)={0x6, @local, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:22:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x6400000000000000}, [{}]}, 0x58) 09:22:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x100020}, [{}]}, 0x58) 09:22:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x8c02, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:22:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x100000000000000}, [{}]}, 0x58) 09:22:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000600)=""/219, 0xdb}, 0x0) r1 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000300)="ac7570937ad0b149c10bd64723f85a83a9f39fc7898ac3a6669eb2c498759697ed28bd4e34e393636af2caa8c6324553cac98e91558249c1cd3cd4f3e5f41411e1ec1400b8103a29ffc15a224616d05c40ff463048427a16fb25f8bb42428b89f2f508f10d78c6c699563be949bf12dec21cd0bf23c20f2772c6a718c8ada8ef1c5a1fcae42583b1f9eb674df8533c634772b19f7dc7d07def40053a7c46eb75eefce50be242ddc99f65fd7445b2fb7752f68d20d9b08cdc190722fdaa6d530b483eb0b3660b9c49135643e530c2b8e055d717", 0xd3, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000180)='ceph\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="98a7f8c5927e1b9b00f408de22231cfced1d2420a189cc4e20346ce02e4ee7a2b63f1c560bd645ee4e43999080ef243f8c59e4be7b6be9d0632b32b6bfd2e176ef6c68994709aefd3847566578aa274cd69a54757fe0bf3363261142d3cee193edea27199cc36ffa818de9c49c70eb53881b1ce8e2616a5347f1d5207e8a557986981d6766733d72aa254b72dab384421ee4b3edd3e9d4b7816971d0192605e6b178abb9c7b32866ca7b26b719af41e8c85a6c9897c0371fa23647a990207017f3b0c02f98559c8036465e8e", 0xcc, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000540)={r1, r2, r3}, &(0x7f0000000700)=""/253, 0xfd, &(0x7f00000005c0)={&(0x7f0000000580)={'sha3-512\x00'}, &(0x7f0000000800)="cdf78fa0eba44a219d7f3db606593687d4c63f460c6403d9eda9f4037237d5d655e5dd37bf4b1d3691bb716ae7e67177df9db56b1c109238a91f7f23e8c6607af233637f80368005b6da9cbc947a67ea103a0bd92d0ee62817e262bae681dc677b737b13350081e2b9641009c0a8216a29fe0591960ed2a5e25ebee2fc07798890eac6f797023e5a233893dfd996a4bca47f2a54f8c16e3c951ef2a3742cb04d263392b926cee08058f701406faf2355621eb8e37962c62d99b8903d74b3ddc85cfd46105bb8a7d3c8fee6996e7e72892a612ee572d2cd00dd8484a6cac257005b2a58e3ee5328dada4cc011983f38b709e736b04aeca97858677b4253", 0xfd}) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xffff, 0x134) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000900)={{0xa, 0x4e20, 0x100000000, @local, 0x6}, {0xa, 0x4e23, 0x1f, @dev={0xfe, 0x80, [], 0x1d}, 0x1}, 0x7f, [0x7, 0xffff, 0x3260, 0x5307, 0x5, 0x5, 0x2, 0x8818]}, 0x5c) 09:22:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1000000}, [{}]}, 0x58) 09:24:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x9403, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:24:20 executing program 2: r0 = memfd_create(&(0x7f00000001c0)="00800600000000000000", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 09:24:20 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x280000, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000021c0)={'bridge0\x00', &(0x7f0000001180)=@ethtool_eeprom={0x0, 0x0, 0x1, 0x1000, "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"}}) 09:24:20 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8, 0x200100) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000240)=@generic, &(0x7f0000000180)=0x80, 0x80800) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x3, 0x6a, 0x1, 0x6, 0x4}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r2, 0x6}, &(0x7f0000000300)=0x8) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000100)) recvmmsg(r1, &(0x7f00000004c0), 0x0, 0x20, &(0x7f0000000500)={0x0, 0x989680}) setpriority(0x2, 0x0, 0x8) 09:24:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x64000000}, [{}]}, 0x58) 09:24:20 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x22fb) write$binfmt_misc(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0xf84) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000004a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004a40)}}, 0x20) 09:24:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 09:24:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)="2f02726f75702e7374617000084a96ecf6b5d29a375ccdf07428cbf63e5692e37261380d8afcef581b778cd642c71b9774a864a538ba9180e05ad48625c9be517e3cc533103aaeddb4737f8be9ea651f08e4ee0142", 0x2761, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd55) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0x20) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000018c0)=[{0x10, 0x107}], 0x10, 0x800}, 0x20008000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000680)='./cgroup.cpu/syz1\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000006c0)=""/229, 0xe5}], 0x1, &(0x7f0000001840)=""/33, 0x21}, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0xffffffffffffffe0, 0x1, 0x112, 0x10000, 0x0, 0x5, 0x41134, 0x2, 0x8, 0x3, 0xd105, 0x2, 0x4, 0xe7, 0x5, 0xfffffffffffffff7, 0x3, 0x4, 0x1602, 0x4, 0xff, 0x10000, 0x0, 0x3, 0x1, 0xc, 0x3, 0x1fe00, 0x8, 0xff34, 0x8, 0x3, 0x6, 0x0, 0x1, 0x800, 0x0, 0x4ec, 0x3, @perf_config_ext={0x4, 0x6}, 0x4048, 0x0, 0x16aa, 0x2, 0xb2, 0x8, 0x80}, r0, 0x10, r1, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)=0x1) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000a00)}], 0x1, &(0x7f0000000b00), 0x0, 0x4004000}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000040)}, 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r3, r0, 0x0, 0xc, &(0x7f00000005c0)='memory.stat\x00', 0xffffffffffffffff}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100000000000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x20000001) 09:24:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x6400}, [{}]}, 0x58) 09:24:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 09:24:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x4c00000000000000, 0x80, &(0x7f0000000100)=@broute={"62726f757465000000000000008800", 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'teql0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x24c) 09:24:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x64}, [{}]}, 0x58) 09:24:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xc106, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) [ 313.079629] kernel msg: ebtables bug: please report to author: Wrong len argument [ 314.467379] IPVS: ftp: loaded support on port[0] = 21 [ 314.861969] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.868445] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.875524] device bridge_slave_0 entered promiscuous mode [ 314.901948] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.908389] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.915457] device bridge_slave_1 entered promiscuous mode [ 314.941354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.968404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.041815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.069510] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.184535] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.191631] team0: Port device team_slave_0 added [ 315.216938] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.224174] team0: Port device team_slave_1 added [ 315.248965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.276552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.305878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.333562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.579394] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.585792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.592443] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.598786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.486431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.572864] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.658322] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.664673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.671681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.756823] 8021q: adding VLAN 0 to HW filter on device team0 09:24:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0x131) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/nfsfs\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x9, {{0x2, 0x4e24, @multicast1}}}, 0x270) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x34, 0x400002) connect$netlink(r2, &(0x7f0000000240)=@unspec, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000200)=0x91) open(&(0x7f0000000180)='./file0\x00', 0xa539bd26b5aeefc2, 0x100) 09:24:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x28, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={r1, 0x6, 0x8}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x800000000000004, 0x0, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f00000000c0)}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'erspan0\x00', 0x200}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002400)="000086657261706f5f757b6572003b1990eed03eece7f9c3f8b350fdbe7130a31ff6d8135add4a98aaab2e34ecf0ecb5877811246494fdb1bc74", 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x7fff, 0x0, 0x80, 0x0, r2, 0x100000000}, 0x2c) openat$cgroup_ro(r3, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000100)) 09:24:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x64}, [{}]}, 0x58) 09:24:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x1107, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:24:25 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x0, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000900)) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$TIOCEXCL(r3, 0x540c) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000180), 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 09:24:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3f, 0x109000) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0300ebdc"], 0x4) ioctl$KVM_NMI(r3, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f6f"], 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:24:25 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8967, &(0x7f0000000080)={'bcsf0\x00', @ifru_settings={0x100000001, 0x4d4, @te1=&(0x7f0000000040)={0x800, 0xffff, 0x84c2, 0x3}}}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 09:24:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x100000000000000}, [{}]}, 0x58) 09:24:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xe4bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340), &(0x7f0000000380)="e96cc673f26b40", 0x7, 0xfffffffffffffffa) keyctl$search(0xa, r2, &(0x7f00000003c0)='trusted\x00', &(0x7f0000000400), 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0xe8b2) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, &(0x7f00000006c0)=0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000780)=@assoc_value, &(0x7f00000007c0)=0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000001c0)={0x0, 0xe5c0, 0x4, &(0x7f0000000180)=0x9}) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r1, r3, &(0x7f00000ddff8)=0x4002000000000000, 0x102000002) 09:24:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3, 0x5, 0x1ff}, 0x14) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0xfffffffffffffd35) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000000040)=""/1, 0x1) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 09:24:25 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x38dca6e, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20200, 0x0) 09:24:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xed02, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) [ 317.665369] netlink: 180 bytes leftover after parsing attributes in process `syz-executor3'. 09:24:25 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80013, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x7) userfaultfd(0x0) socket(0x18, 0x0, 0x200) userfaultfd(0x80000) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) 09:24:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x6400000000000000}, [{}]}, 0x58) [ 317.736689] netlink: 180 bytes leftover after parsing attributes in process `syz-executor3'. 09:24:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xc705, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) [ 317.803551] print_req_error: I/O error, dev loop0, sector 0 09:24:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x7) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x80) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0xffffffffffffff48, 0x6, 0xd78, 0x8, 0x6, 0x3}, 0x40}, 0xa) socketpair$unix(0x1, 0xc00000002, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0485510, &(0x7f00000005c0)={0x8, 0x4, 0x1000000000009, 0x7, &(0x7f00000004c0)=[{}, {}, {}, {}]}) fcntl$setsig(r3, 0xa, 0x12) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) poll(&(0x7f0000b2c000), 0x0, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x2, 0x1) r5 = dup2(r3, r4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e23, 0x1000, @local, 0x3}}, 0x3, 0x3f, 0x1, 0xea57, 0x9}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000700)={r6, 0x2}, &(0x7f0000000740)=0x8) fcntl$setown(r4, 0x8, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0485510, &(0x7f0000000440)={0x7, 0x5, 0x80000000, 0x1ff, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="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"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb0) fcntl$getflags(r5, 0xb) set_thread_area(&(0x7f0000000940)={0x8f6c, 0x20001000, 0x2000, 0x9, 0x100000001, 0x8001, 0x6, 0x40, 0x5, 0x1}) tkill(r1, 0x16) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r7, 0xaf01, &(0x7f0000000000)) r8 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f00000002c0)={0x0, r8}) write$binfmt_elf32(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="f1ffffffffffffff"], 0x8) 09:24:25 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80013, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x7) userfaultfd(0x0) socket(0x18, 0x0, 0x200) userfaultfd(0x80000) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) 09:24:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1000000}, [{}]}, 0x58) 09:24:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 09:24:25 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f00004b6000/0x4000)=nil, 0x4000}, 0x100000001}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) sendmsg$kcm(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="ee7ec3df07ceb708e6a412741906cb219a22951d59", 0x15}, {&(0x7f00000000c0)="79970fccac242624ede86505470e0b401cd7ef1512147140c3322af0705844c1f4240b4bfe9e844439386fabca8d29307ab54eb35058b5412fb9aba7bc1a4cf4671672feb7887749141a4540fad0911a9401621349e7aa0dafe3286da529e166f594d03a8ff4de50a354b9a7cd9a57f07015b73171d55f88461bcad41d3880a864cd1363c7ef63da1e5604d18bf5dd159341d5f18c4ef793f0c339aa9b4ef4f55c8309079049dd958d7210319c26077983b3489438905ed2b606a719d11ac3938cb72646589afdd62cf446c6a257a2a0afc402828a6f33822c14e43d98e7703d803a03", 0xe3}, {&(0x7f00000001c0)}, {&(0x7f0000000300)="bbb9865e82d55f2e0b4eef5baf2a91842d6cb28285405a83f8ef7ec1231c4a76341821d21c88682780de788b137e6c8a7951167d9d40609cc2ed5f8ff834fb00dc9d2fbf252aa457daf2d8fe6268633176802ce1d2317e18272c08f39558aeae79c2296c2b7ea12ba8b86cdd3dba306a2069d986c0eb3c89239dd3eecb98d3ceb4083a7f3f2bcafbac01471a83ff98375d165fb62aa02f1bf53b42f1ae692a0eac9389912c663747488c838c38696e26a5c6b11ab0208a8d8a3c2afb0d989b0164f09a0d75d677007a99f1ea6c9f2ce4f4", 0xd1}, {&(0x7f0000000480)="9549e5fec30dad4fcb42ccab00e480f09c5d07ad56dacae04a734c4bb5f6a496066487510c68c5e1cceb972cefef5d9256b304c4efb86765859b20d261e0f8b2ff55a0a63c1b8a23aafb941e9edb20782e1893b512b29ff1982fae939dc10f6149c4cfa7b25da6be15d6b14d5d508596ad6dab9cb2031828eff9bc14b599f74fc163f77affabbcd0b07756e1f55688fb98da18232b9b460fbeb6f2d143971b", 0x9f}, {&(0x7f0000000200)="f7383a7564910361a719cf25b1e792", 0xf}], 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="84000000010100000101000092c4011fee07f800e69ec738d1a709e0ede05a1ae469a88c9ba7ef98e3b95350a4dd20cd4eb947430c04817d886ce5c082accbb48bef9d8512a61b477e29d295c3efdccc0bd1b428e5c9bc42819e9b18bff786bafab5f57e83ae5389e776d501b87145c1d5c0baa2b9442491a35087819a731cf7c926fef5b8000000100100000600000087ec9df2456c816e4b1088cdf649b0421b2993e2927c1eb978d853eed1541a817db29ac5b8ad3b3bc1a94adb590b3aef6e5ba2da64646604e97494aa35e816f29803c5329ae96c06ebeee5a05c8019bdefcb78cd3bf77a25209203c9ee066cfb41fc844ea8d80d3bf25e1013a95c692b082d27ea656a38c8e2377716b300780f70ec206ae5a24e27f29dcb02d7c8a81d5b0c38a228649ebd6859fae1dff6624e02f9af51d3eab31f5e724111729c22f3559d00d5efb9d7790d19ceabe461f4a097fe51435f26a1af36f8e62cecd862357b00662d1fa98d09614447db23b24a366a02a132bbfda9810551fa02ac7361404b00a70082fe4c8a22bee1b54f6eff1dde073211689f769b609c4d29b37e46a94a98436ffb25a63955ad3bba11987ffb6aca8b3b80fc7017b4"], 0x13c, 0xc0}, 0x40) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000040)) read(r1, &(0x7f0000000280)=""/100, 0x64) read(r0, &(0x7f0000000400)=""/100, 0x64) r3 = userfaultfd(0x800) close(r3) 09:24:25 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) sync_file_range(0xffffffffffffffff, 0xfffffffffffffffc, 0x7fffffff, 0x5) r1 = dup(0xffffffffffffff9c) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000500)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x64, r3, 0x0, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @remote}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xef}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast2, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4e23, 0x0, 0x4e24, 0xfffffffffffffff8, 0xa, 0xa0, 0x0, 0x84, r2, r4}, {0x7, 0x4, 0x9, 0x6, 0xe97, 0x100, 0x5bbf, 0x8}, {0x2, 0x4, 0x0, 0x200}, 0x28, 0x6e6bbb, 0x2, 0x0, 0x2, 0x1}, {{@in6=@loopback, 0x4d2, 0x7f}, 0x2, @in=@rand_addr=0xfffffffffffffeff, 0x3503, 0x7, 0x3, 0x3, 0x7fff, 0x2, 0x4}}, 0xe8) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000540), &(0x7f0000000580)=0x4) 09:24:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x87e, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:24:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x64000000}, [{}]}, 0x58) 09:24:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) socket$rds(0x15, 0x5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000480)='system_u:object_r:semanage_read_lock_t:s0\x00', 0x2a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x502, 0x0) sendto$unix(r1, &(0x7f00000003c0)="513087f85dbd1be81f8450b0a0fe", 0xe, 0x0, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e20}, 0x6e) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303048eabde102fe303134303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x200) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2006000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x2}, 0x28) 09:24:25 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180)={0x7, 0x74, 0x6b, 0x7f, 0x6}, 0x201) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$eventfd(r1, &(0x7f0000000380)=0x3f, 0x8) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0245720, &(0x7f00000002c0)={0x1, {r2, r3+10000000}, 0x1, 0x8}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000001c0), 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) fcntl$addseals(r1, 0x409, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000300)={0x9, 0x2, 0x236}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffa}, 0x2) 09:24:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x6400}, [{}]}, 0x58) 09:24:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x7ffff000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000004c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) [ 318.296003] misc userio: No port type given on /dev/userio [ 318.318462] misc userio: The device must be registered before sending interrupts [ 318.371033] misc userio: The device must be registered before sending interrupts [ 318.382670] misc userio: The device must be registered before sending interrupts [ 320.812453] misc userio: Buffer overflowed, userio client isn't keeping up 09:24:28 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xdaa) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) syz_emit_ethernet(0x14, &(0x7f00000c5fe8)={@local, @random="1ae230c0b61f", [], {@generic={0x8863, "94a7030000e8"}}}, &(0x7f0000b0c000)) 09:24:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x491, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:24:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000040, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5420, &(0x7f0000000000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x48840, 0x0) clone(0x80000, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="f5903b5f24e21a8e88215994d3de9a9d") r2 = syz_open_dev$adsp(&(0x7f0000000680)='/dev/adsp#\x00', 0x8, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0xc022, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) setfsuid(r3) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000580)={0x0, 0xb0, "6f3de202bceb45d8da24b8f220472080b2dc848465318ffb282bc41adef69c1a61f162091bd62534d3d6bfc6f588bedd5713557c7c34e82f44392377811253ee68cd78f39ea4a00a779546bf36fe9816741b7faed52c6e55563763bdff47d03ba5f7eff7fe790145af82a194d612c9e17ea57ddfb29570ce700e47090a65b46f5d376ec06ea20edaae7fa1b065c01b8596d87cb2605bacf7289d9efd234f653a70aa6501dcca74ceb8d92972705ebe3d"}, &(0x7f00000003c0)=0xb8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000400)={r5, 0xffffffffffff6275}, &(0x7f0000000640)=0x8) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={r6}, &(0x7f0000048000), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000700)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r7, 0x7}}, 0x10) epoll_wait(r2, &(0x7f00000007c0)=[{}, {}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) write$evdev(r8, &(0x7f0000000380)=[{{}, 0x0, 0x1, 0xff}, {{0x0, 0x2710}, 0x1f, 0x0, 0x7}], 0x20) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000880)={0x2, &(0x7f0000000340)=[{}, {}]}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000840)=ANY=[@ANYBLOB="542e13a381cee9f3d2fffe19a9"], 0x1) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) 09:24:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x64}, [{}]}, 0x58) 09:24:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x800000b4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6, 0x8030, r0, 0x0) clock_adjtime(0x36e6faf9d0e2fc6, &(0x7f0000000080)={0x5, 0x8, 0xfffffffffffffe00, 0x1, 0x68a60e9a, 0x2, 0x0, 0x7, 0x9, 0x618, 0x5, 0x8000, 0xfff, 0x5, 0x3, 0x87ee, 0x4, 0x0, 0x7, 0x8001, 0x6, 0x3, 0xa00, 0x2, 0x6, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x3c, 0x0, @thr={&(0x7f00000002c0), &(0x7f0000000080)}}, &(0x7f0000000040)) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 09:24:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x100000000000000}, [{}]}, 0x58) 09:24:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6400000000000000}, [{}]}, 0x58) 09:24:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x2d5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:24:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x64000000}, [{}]}, 0x58) [ 324.172489] misc userio: Buffer overflowed, userio client isn't keeping up [ 327.952446] misc userio: Buffer overflowed, userio client isn't keeping up [ 331.522483] misc userio: Buffer overflowed, userio client isn't keeping up [ 335.702454] misc userio: Buffer overflowed, userio client isn't keeping up [ 337.803802] input: PS/2 Generic Mouse as /devices/serio2/input/input8 [ 338.022435] psmouse serio2: Failed to enable mouse on 09:24:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r2 = dup(r1) recvmsg(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=""/106, 0x6a}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000340)='e', 0x1) sendmmsg(r1, &(0x7f00000000c0), 0x400000000000254, 0x0) 09:24:45 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) rt_sigsuspend(&(0x7f00009b2000), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) timer_getoverrun(r3) 09:24:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1000000}, [{}]}, 0x58) 09:24:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xb403, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:24:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0xfffffffffffffffe, 0x0) getsockname$inet(r1, &(0x7f0000000240)={0x2, 0x0, @broadcast}, &(0x7f0000000340)=0x10) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x100000000, 0xffffffffffffffc1, 0x204, 0x1, 0x1, 0x2157c221, 0x1, 0x9977, 0x0}, &(0x7f00000000c0)=0x20) r3 = getpgrp(0x0) setpriority(0x1, r3, 0x6) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x3c9800000000000}, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0x3}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x14}, 0x4}, @in6={0xa, 0x4e22, 0x3ff, @empty, 0x7fffffff}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @remote}], 0x74) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x1, "793edf0b981a196f"}) openat$md(0xffffffffffffff9c, &(0x7f0000000600)='/dev/md0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x80341, 0x23) dup2(r0, r1) 09:24:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_settime(0x4000000008400, &(0x7f0000000100)={0x0, 0x989680}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000480)=0x18) 09:24:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6400}, [{}]}, 0x58) 09:24:45 executing program 4: 09:24:46 executing program 2: 09:24:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xe101, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:24:46 executing program 0: 09:24:46 executing program 4: 09:24:46 executing program 3: 09:24:46 executing program 2: 09:24:46 executing program 3: 09:24:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x100000000000000}, [{}]}, 0x58) 09:24:46 executing program 0: 09:24:46 executing program 3: 09:24:46 executing program 2: 09:24:46 executing program 4: 09:24:46 executing program 0: 09:24:46 executing program 4: 09:24:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x54e, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:24:46 executing program 3: 09:24:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6400000000000000}, [{}]}, 0x58) 09:24:46 executing program 2: 09:24:46 executing program 3: 09:24:46 executing program 0: 09:24:46 executing program 4: 09:24:46 executing program 2: 09:24:46 executing program 0: 09:24:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1000000}, [{}]}, 0x58) 09:24:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes-fixed-time)\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 09:24:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x3c06, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 09:24:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, &(0x7f00000000c0)) mount(&(0x7f00008deff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:24:46 executing program 0: syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1, [0x100000000000000]}, 0x10) [ 338.648516] ================================================================== [ 338.656187] BUG: KASAN: slab-out-of-bounds in fscache_alloc_cookie+0x7ad/0x880 [ 338.663542] Read of size 4 at addr ffff8801c868bb14 by task syz-executor4/9161 [ 338.663550] [ 338.663569] CPU: 0 PID: 9161 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #188 [ 338.663578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.663587] Call Trace: [ 338.691821] dump_stack+0x1c4/0x2b4 [ 338.695468] ? dump_stack_print_info.cold.2+0x52/0x52 [ 338.700660] ? printk+0xa7/0xcf [ 338.700690] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 338.700717] print_address_description.cold.8+0x9/0x1ff [ 338.700734] kasan_report.cold.9+0x242/0x309 [ 338.710121] kernel msg: ebtables bug: please report to author: Wrong len argument [ 338.714124] ? fscache_alloc_cookie+0x7ad/0x880 [ 338.714150] __asan_report_load4_noabort+0x14/0x20 [ 338.714167] fscache_alloc_cookie+0x7ad/0x880 [ 338.714190] ? fscache_cookie_init_once+0x80/0x80 [ 338.714218] ? rpcauth_cache_shrink_scan+0x180/0x180 [ 338.750225] ? __kmalloc_track_caller+0x14a/0x750 [ 338.755084] ? kstrdup+0x39/0x70 [ 338.758465] ? nfs_alloc_client+0x383/0x760 [ 338.762793] ? nfs_get_client+0x8e8/0x14d0 [ 338.762808] ? nfs_init_server+0x357/0x1010 [ 338.762821] ? nfs_create_server+0x86/0x5f0 [ 338.762835] ? nfs_fs_mount+0x17f8/0x2f1c [ 338.762850] ? mount_fs+0xae/0x31d [ 338.762866] ? vfs_kern_mount.part.35+0xdc/0x4f0 [ 338.762881] ? do_mount+0x581/0x31f0 [ 338.771435] ? __ia32_compat_sys_mount+0x5d5/0x860 09:24:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x4c00000000000000, 0x80, &(0x7f0000000100)=@broute={"62726f757465000000006000008800", 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f00000000c0), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'teql0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x24c) 09:24:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000940)="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") socketpair(0x0, 0x0, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00'}) recvmsg(r4, &(0x7f0000007280)={&(0x7f0000006d40)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000071c0)=[{&(0x7f0000006ec0)=""/235, 0xeb}, {&(0x7f00000070c0)=""/138, 0x8a}], 0x2, &(0x7f0000007240)=""/5, 0x5, 0x2}, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f00000072c0)=r5) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xad9) socketpair$inet(0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000480)) mkdir(&(0x7f0000000080)='./file0\x00', 0x4) sendmsg(r1, &(0x7f00000002c0)={&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @rand_addr=0x41}, 0x4, 0x2, 0x3}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000680)="eab1c4832d9172a62d8445e3a75873366ffac404f0c6ffd4a733793e199299013fa99504b056c6d261262aacf264266998317075680ae716540ede9a030881731b7e616ef496edd2dae1f1d4d169fcfcf122a8fa63875937fa5680c62573aaad6d1161a7e680c8dba8109c269441c94fd4a126f46d9c2365df92bcdfa17c1e1c59b984b4283e8f9c0bee92e2ddeba3c79b15c4bd8637f7e2598b740605ee42a5d2ddce37a85bfe2dd05d94c03575d8bf6209d4d32e8d9627c0c6e7e4482752a142e9d09c5db79164", 0xc8}], 0x1, &(0x7f0000002fc0), 0x0, 0x20048000}, 0x800) socketpair$inet(0x2, 0x6, 0x0, &(0x7f0000000140)) sendmsg$kcm(r6, &(0x7f0000000540)={&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24}, 0x3, 0x4, 0x4, 0x1}}, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000002e80)=[{0x100, 0x101, 0x7, "ba00c86cdabb56b206f7a4216db526a49abfb5e9c3a932b16c5e61b79770b138bc89ad3ae6b4584dd333764bf91aa00013b6f9a7f2678f19da83ca3e05c8b946df8a31194437284e41ac3faff0a315617e2a42adcd104d20362c79d10542c041bfa30badb64079abb07720af59a729095e24c2c776fc5f029d56b57501f6f3ce83f6d05e45158c9c34d4420c45899cce0ec66ea1d5aa702989f68a0ea752205d6d630c2d2d33f2bcecfae9e56590899c8a08b3ee8870ba3f72ed8074c520558320e27a8c101a4ca06a6adb43237ec95c2a459a38ce3bc631aad1ada8d02b0be833e98b8f90b81701beab9175"}], 0x100}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r3, 0x50, &(0x7f0000000e00)}, 0x10) socketpair(0xa, 0x0, 0x5, &(0x7f0000000580)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0xffffffffffffff7f, 0x8}, 0xc) [ 338.771454] ? do_fast_syscall_32+0x34d/0xfb2 [ 338.771474] ? entry_SYSENTER_compat+0x70/0x7f [ 338.771498] __fscache_acquire_cookie+0x230/0xb60 [ 338.771522] ? fscache_cookie_put+0x880/0x880 [ 338.815276] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 338.820842] ? check_preemption_disabled+0x48/0x200 [ 338.825882] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 338.831425] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 338.836711] ? rcu_pm_notify+0xc0/0xc0 [ 338.840596] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 338.846143] nfs_fscache_get_client_cookie+0x463/0x600 [ 338.851425] ? nfs_readpage_from_fscache_complete+0x200/0x200 [ 338.857313] nfs_alloc_client+0x563/0x760 [ 338.861456] ? register_nfs_version+0x280/0x280 [ 338.866118] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 338.870701] nfs_get_client+0x8e8/0x14d0 [ 338.874755] ? kmem_cache_alloc_trace+0x152/0x750 [ 338.879592] ? mount_fs+0xae/0x31d [ 338.883126] ? __lockdep_init_map+0x105/0x590 [ 338.887616] ? nfs_put_client+0x30/0x30 [ 338.891583] ? nfs_alloc_server+0x5ca/0x730 [ 338.895897] ? nfs_wait_client_init_complete+0x210/0x210 [ 338.901341] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 338.906868] ? check_preemption_disabled+0x48/0x200 [ 338.911875] ? check_preemption_disabled+0x48/0x200 [ 338.916879] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 338.922059] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 338.927588] nfs_init_server+0x357/0x1010 [ 338.931729] ? nfs_clone_server+0x920/0x920 [ 338.936041] ? nfs_alloc_fattr+0x48/0x1d0 [ 338.940183] ? rcu_read_lock_sched_held+0x108/0x120 [ 338.945204] nfs_create_server+0x86/0x5f0 [ 338.949351] nfs_try_mount+0x180/0xa80 [ 338.953234] ? lock_downgrade+0x900/0x900 [ 338.957371] ? nfs_request_mount.constprop.18+0x920/0x920 [ 338.962899] ? kasan_check_read+0x11/0x20 [ 338.967036] ? do_raw_spin_unlock+0xa7/0x2f0 [ 338.971452] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 338.976027] ? kasan_check_write+0x14/0x20 [ 338.980249] ? do_raw_spin_lock+0xc1/0x200 [ 338.984481] ? _raw_spin_unlock+0x2c/0x50 [ 338.988617] ? find_nfs_version+0x138/0x190 [ 338.992934] nfs_fs_mount+0x17f8/0x2f1c [ 338.996899] ? nfs_show_options+0x250/0x250 [ 339.001223] ? nfs_clone_super+0x420/0x420 [ 339.005456] ? nfs_parse_mount_options+0x2660/0x2660 [ 339.010545] ? lock_downgrade+0x900/0x900 [ 339.014683] mount_fs+0xae/0x31d [ 339.018045] vfs_kern_mount.part.35+0xdc/0x4f0 [ 339.022618] ? may_umount+0xb0/0xb0 [ 339.026231] ? _raw_read_unlock+0x2c/0x50 [ 339.030365] ? __get_fs_type+0x97/0xc0 [ 339.034246] do_mount+0x581/0x31f0 [ 339.037866] ? trace_hardirqs_on+0x310/0x310 [ 339.042276] ? copy_mount_string+0x40/0x40 [ 339.046507] ? retint_kernel+0x2d/0x2d [ 339.050387] ? copy_mount_options+0x1e2/0x380 [ 339.054873] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 339.060406] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 339.065933] ? copy_mount_options+0x288/0x380 [ 339.070423] __ia32_compat_sys_mount+0x5d5/0x860 [ 339.075176] do_fast_syscall_32+0x34d/0xfb2 [ 339.079487] ? do_int80_syscall_32+0x890/0x890 [ 339.084082] ? entry_SYSENTER_compat+0x68/0x7f [ 339.088662] ? trace_hardirqs_off_caller+0xbb/0x310 [ 339.093665] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 339.098496] ? trace_hardirqs_on_caller+0x310/0x310 [ 339.103502] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 339.108508] ? recalc_sigpending_tsk+0x180/0x180 [ 339.113249] ? kasan_check_write+0x14/0x20 [ 339.117479] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 339.122436] entry_SYSENTER_compat+0x70/0x7f [ 339.126834] RIP: 0023:0xf7f1fca9 [ 339.130207] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 0c 24 c3 8b 1c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 339.149105] RSP: 002b:00000000f5f1b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 339.156802] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 339.164057] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 339.171314] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 339.178568] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 339.185833] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 339.193109] [ 339.194723] Allocated by task 9161: [ 339.198340] save_stack+0x43/0xd0 [ 339.201780] kasan_kmalloc+0xc7/0xe0 [ 339.205482] __kmalloc+0x14e/0x760 [ 339.209023] fscache_alloc_cookie+0x6f7/0x880 [ 339.213517] __fscache_acquire_cookie+0x230/0xb60 [ 339.218347] nfs_fscache_get_client_cookie+0x463/0x600 [ 339.223622] nfs_alloc_client+0x563/0x760 [ 339.227758] nfs_get_client+0x8e8/0x14d0 [ 339.231803] nfs_init_server+0x357/0x1010 [ 339.235937] nfs_create_server+0x86/0x5f0 [ 339.240068] nfs_try_mount+0x180/0xa80 [ 339.243939] nfs_fs_mount+0x17f8/0x2f1c [ 339.247895] mount_fs+0xae/0x31d [ 339.251247] vfs_kern_mount.part.35+0xdc/0x4f0 [ 339.255827] do_mount+0x581/0x31f0 [ 339.259354] __ia32_compat_sys_mount+0x5d5/0x860 [ 339.264097] do_fast_syscall_32+0x34d/0xfb2 [ 339.268408] entry_SYSENTER_compat+0x70/0x7f [ 339.272795] [ 339.274405] Freed by task 5310: [ 339.277669] save_stack+0x43/0xd0 [ 339.281106] __kasan_slab_free+0x102/0x150 [ 339.285329] kasan_slab_free+0xe/0x10 [ 339.289119] kfree+0xcf/0x230 [ 339.292215] kvfree+0x61/0x70 [ 339.295312] __vunmap+0x328/0x460 [ 339.298755] vfree+0x68/0x100 [ 339.301868] xt_compat_flush_offsets+0x153/0x280 [ 339.306611] compat_do_ipt_get_ctl+0x4a8/0xc80 [ 339.311183] compat_nf_getsockopt+0x9e/0x140 [ 339.315592] compat_ip_getsockopt+0x1ce/0x2a0 [ 339.320072] inet_csk_compat_getsockopt+0x97/0x120 [ 339.324995] compat_tcp_getsockopt+0x49/0x80 [ 339.329393] compat_sock_common_getsockopt+0xb4/0x150 [ 339.334570] __compat_sys_getsockopt+0x1b6/0x8a0 [ 339.339311] __ia32_compat_sys_socketcall+0xb35/0x1090 [ 339.344596] do_fast_syscall_32+0x34d/0xfb2 [ 339.348905] entry_SYSENTER_compat+0x70/0x7f [ 339.353295] [ 339.354910] The buggy address belongs to the object at ffff8801c868bb00 [ 339.354910] which belongs to the cache kmalloc-32 of size 32 [ 339.367377] The buggy address is located 20 bytes inside of [ 339.367377] 32-byte region [ffff8801c868bb00, ffff8801c868bb20) [ 339.379168] The buggy address belongs to the page: [ 339.384086] page:ffffea000721a2c0 count:1 mapcount:0 mapping:ffff8801da8001c0 index:0xffff8801c868bfc1 [ 339.393517] flags: 0x2fffc0000000100(slab) [ 339.397744] raw: 02fffc0000000100 ffffea0006df1088 ffffea0006f4af88 ffff8801da8001c0 [ 339.405614] raw: ffff8801c868bfc1 ffff8801c868b000 000000010000003f 0000000000000000 [ 339.413477] page dumped because: kasan: bad access detected [ 339.419168] [ 339.420777] Memory state around the buggy address: [ 339.425690] ffff8801c868ba00: 01 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 339.433035] ffff8801c868ba80: 01 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 339.440376] >ffff8801c868bb00: 00 00 06 fc fc fc fc fc fb fb fb fb fc fc fc fc [ 339.447717] ^ [ 339.451590] ffff8801c868bb80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 339.458935] ffff8801c868bc00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 339.466294] ================================================================== [ 339.473634] Disabling lock debugging due to kernel taint [ 339.482815] Kernel panic - not syncing: panic_on_warn set ... [ 339.482815] [ 339.490206] CPU: 0 PID: 9161 Comm: syz-executor4 Tainted: G B 4.19.0-rc8+ #188 [ 339.498861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.508200] Call Trace: [ 339.510785] dump_stack+0x1c4/0x2b4 [ 339.514402] ? dump_stack_print_info.cold.2+0x52/0x52 [ 339.519690] panic+0x238/0x4e7 [ 339.522869] ? add_taint.cold.5+0x16/0x16 [ 339.527003] ? preempt_schedule+0x4d/0x60 [ 339.531142] ? ___preempt_schedule+0x16/0x18 [ 339.535540] ? trace_hardirqs_on+0xb4/0x310 [ 339.539851] kasan_end_report+0x47/0x4f [ 339.543811] kasan_report.cold.9+0x76/0x309 [ 339.548120] ? fscache_alloc_cookie+0x7ad/0x880 [ 339.552776] __asan_report_load4_noabort+0x14/0x20 [ 339.557693] fscache_alloc_cookie+0x7ad/0x880 [ 339.562184] ? fscache_cookie_init_once+0x80/0x80 [ 339.567014] ? rpcauth_cache_shrink_scan+0x180/0x180 [ 339.572106] ? __kmalloc_track_caller+0x14a/0x750 [ 339.576934] ? kstrdup+0x39/0x70 [ 339.580292] ? nfs_alloc_client+0x383/0x760 [ 339.584598] ? nfs_get_client+0x8e8/0x14d0 [ 339.588819] ? nfs_init_server+0x357/0x1010 [ 339.593125] ? nfs_create_server+0x86/0x5f0 [ 339.597435] ? nfs_fs_mount+0x17f8/0x2f1c [ 339.601570] ? mount_fs+0xae/0x31d [ 339.605098] ? vfs_kern_mount.part.35+0xdc/0x4f0 [ 339.609837] ? do_mount+0x581/0x31f0 [ 339.613537] ? __ia32_compat_sys_mount+0x5d5/0x860 [ 339.618452] ? do_fast_syscall_32+0x34d/0xfb2 [ 339.622933] ? entry_SYSENTER_compat+0x70/0x7f [ 339.627512] __fscache_acquire_cookie+0x230/0xb60 [ 339.632346] ? fscache_cookie_put+0x880/0x880 [ 339.636831] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 339.642358] ? check_preemption_disabled+0x48/0x200 [ 339.647365] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 339.652886] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 339.658147] ? rcu_pm_notify+0xc0/0xc0 [ 339.662029] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 339.667661] nfs_fscache_get_client_cookie+0x463/0x600 [ 339.672926] ? nfs_readpage_from_fscache_complete+0x200/0x200 [ 339.678802] nfs_alloc_client+0x563/0x760 [ 339.682932] ? register_nfs_version+0x280/0x280 [ 339.687600] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 339.692181] nfs_get_client+0x8e8/0x14d0 [ 339.696237] ? kmem_cache_alloc_trace+0x152/0x750 [ 339.701074] ? mount_fs+0xae/0x31d [ 339.704600] ? __lockdep_init_map+0x105/0x590 [ 339.709080] ? nfs_put_client+0x30/0x30 [ 339.713041] ? nfs_alloc_server+0x5ca/0x730 [ 339.717351] ? nfs_wait_client_init_complete+0x210/0x210 [ 339.722799] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 339.728322] ? check_preemption_disabled+0x48/0x200 [ 339.733324] ? check_preemption_disabled+0x48/0x200 [ 339.738326] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 339.743499] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 339.749021] nfs_init_server+0x357/0x1010 [ 339.753158] ? nfs_clone_server+0x920/0x920 [ 339.757464] ? nfs_alloc_fattr+0x48/0x1d0 [ 339.761614] ? rcu_read_lock_sched_held+0x108/0x120 [ 339.766623] nfs_create_server+0x86/0x5f0 [ 339.770755] nfs_try_mount+0x180/0xa80 [ 339.775035] ? lock_downgrade+0x900/0x900 [ 339.779173] ? nfs_request_mount.constprop.18+0x920/0x920 [ 339.784708] ? kasan_check_read+0x11/0x20 [ 339.788846] ? do_raw_spin_unlock+0xa7/0x2f0 [ 339.793240] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 339.797809] ? kasan_check_write+0x14/0x20 [ 339.802034] ? do_raw_spin_lock+0xc1/0x200 [ 339.806262] ? _raw_spin_unlock+0x2c/0x50 [ 339.810402] ? find_nfs_version+0x138/0x190 [ 339.814723] nfs_fs_mount+0x17f8/0x2f1c [ 339.818689] ? nfs_show_options+0x250/0x250 [ 339.823004] ? nfs_clone_super+0x420/0x420 [ 339.827243] ? nfs_parse_mount_options+0x2660/0x2660 [ 339.832339] ? lock_downgrade+0x900/0x900 [ 339.836489] mount_fs+0xae/0x31d [ 339.839850] vfs_kern_mount.part.35+0xdc/0x4f0 [ 339.844422] ? may_umount+0xb0/0xb0 [ 339.848040] ? _raw_read_unlock+0x2c/0x50 [ 339.852175] ? __get_fs_type+0x97/0xc0 [ 339.856050] do_mount+0x581/0x31f0 [ 339.859583] ? trace_hardirqs_on+0x310/0x310 [ 339.863977] ? copy_mount_string+0x40/0x40 [ 339.868200] ? retint_kernel+0x2d/0x2d [ 339.872087] ? copy_mount_options+0x1e2/0x380 [ 339.876574] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 339.882111] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 339.887643] ? copy_mount_options+0x288/0x380 [ 339.892141] __ia32_compat_sys_mount+0x5d5/0x860 [ 339.896890] do_fast_syscall_32+0x34d/0xfb2 [ 339.901284] ? do_int80_syscall_32+0x890/0x890 [ 339.905853] ? entry_SYSENTER_compat+0x68/0x7f [ 339.910419] ? trace_hardirqs_off_caller+0xbb/0x310 [ 339.915422] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 339.920253] ? trace_hardirqs_on_caller+0x310/0x310 [ 339.925254] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 339.930254] ? recalc_sigpending_tsk+0x180/0x180 [ 339.935009] ? kasan_check_write+0x14/0x20 [ 339.939233] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 339.944458] entry_SYSENTER_compat+0x70/0x7f [ 339.948853] RIP: 0023:0xf7f1fca9 [ 339.952213] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 0c 24 c3 8b 1c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 339.971098] RSP: 002b:00000000f5f1b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 339.978791] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 339.986043] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 339.993297] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 340.000550] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 340.007800] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 340.016088] Kernel Offset: disabled [ 340.019711] Rebooting in 86400 seconds..